Analysis

  • max time kernel
    302s
  • max time network
    286s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    18-06-2022 04:47

General

  • Target

    d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e.exe

  • Size

    7.5MB

  • MD5

    8ad0c738a717fafbced97df34c15a9b4

  • SHA1

    da1a9fa05230b1549592f00cf372fd7311e8659a

  • SHA256

    d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e

  • SHA512

    a436c1d477be1ff2c96d0ae0c3ed46068c45c4cf7870a0cc55a4df105fb69aa6dc0ef4f25c0fadc94f3175516a465562fd800e15dd610eda74feba5e4beb6b5a

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 11 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e.exe
    "C:\Users\Admin\AppData\Local\Temp\d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:532
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
          4⤵
            PID:1120
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
              5⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1936
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:860
            • C:\Windows\system32\powercfg.exe
              powercfg /x -hibernate-timeout-dc 0
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1752
            • C:\Windows\system32\powercfg.exe
              powercfg /x -standby-timeout-ac 0
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1604
            • C:\Windows\system32\powercfg.exe
              powercfg /x -standby-timeout-dc 0
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1736
            • C:\Windows\system32\powercfg.exe
              powercfg /x -hibernate-timeout-ac 0
              5⤵
                PID:708
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1688
              • C:\Windows\system32\sc.exe
                sc stop WaaSMedicSvc
                5⤵
                • Launches sc.exe
                PID:2036
              • C:\Windows\system32\sc.exe
                sc stop wuauserv
                5⤵
                • Launches sc.exe
                PID:564
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                5⤵
                • Modifies registry key
                PID:1772
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                5⤵
                • Modifies registry key
                PID:548
              • C:\Windows\system32\takeown.exe
                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                5⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                • Suspicious use of AdjustPrivilegeToken
                PID:1272
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                5⤵
                • Modifies registry key
                PID:1328
              • C:\Windows\system32\icacls.exe
                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                5⤵
                • Possible privilege escalation attempt
                • Modifies file permissions
                PID:1000
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                5⤵
                • Modifies registry key
                PID:956
              • C:\Windows\system32\reg.exe
                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                5⤵
                • Modifies security service
                • Modifies registry key
                PID:1756
              • C:\Windows\system32\sc.exe
                sc stop dosvc
                5⤵
                • Launches sc.exe
                PID:1740
              • C:\Windows\system32\sc.exe
                sc stop bits
                5⤵
                • Launches sc.exe
                PID:1820
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                5⤵
                • Modifies registry key
                PID:1976
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                5⤵
                • Modifies registry key
                PID:1808
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                5⤵
                • Modifies registry key
                PID:1308
              • C:\Windows\system32\reg.exe
                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                5⤵
                • Modifies registry key
                PID:1456
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                5⤵
                  PID:1292
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                  5⤵
                    PID:1400
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                    5⤵
                      PID:1608
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                      5⤵
                        PID:912
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                        5⤵
                          PID:1184
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                          5⤵
                            PID:904
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            5⤵
                              PID:268
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                            4⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1120
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                              5⤵
                              • Creates scheduled task(s)
                              PID:268
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            4⤵
                              PID:1000
                              • C:\Windows\system32\schtasks.exe
                                schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                5⤵
                                  PID:1308
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\run.bat" "
                            2⤵
                            • Drops startup file
                            PID:1820
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\lol.bat" "
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1868
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                              3⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1732
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
                                4⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:1388
                        • C:\Windows\system32\sc.exe
                          sc stop UsoSvc
                          1⤵
                          • Launches sc.exe
                          PID:1272
                        • C:\Windows\system32\wbem\wmiprvse.exe
                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:708
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {982284B1-766B-4FBB-ADCA-DBE29F9F4F7D} S-1-5-18:NT AUTHORITY\System:Service:
                          1⤵
                          • Loads dropped DLL
                          PID:1456
                          • C:\Program Files\Chrome\updater.exe
                            "C:\Program Files\Chrome\updater.exe"
                            2⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:1400
                            • C:\Windows\System32\conhost.exe
                              "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                              3⤵
                              • Drops file in Drivers directory
                              • Suspicious use of SetThreadContext
                              • Drops file in Program Files directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1692
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
                                4⤵
                                  PID:960
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
                                    5⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1868
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                  4⤵
                                    PID:1604
                                    • C:\Windows\system32\sc.exe
                                      sc stop UsoSvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:1664
                                    • C:\Windows\system32\sc.exe
                                      sc stop WaaSMedicSvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:1976
                                    • C:\Windows\system32\sc.exe
                                      sc stop wuauserv
                                      5⤵
                                      • Launches sc.exe
                                      PID:1736
                                    • C:\Windows\system32\sc.exe
                                      sc stop bits
                                      5⤵
                                      • Launches sc.exe
                                      PID:1272
                                    • C:\Windows\system32\sc.exe
                                      sc stop dosvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:956
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:960
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1756
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1532
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                      5⤵
                                      • Modifies registry key
                                      PID:2040
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1716
                                    • C:\Windows\system32\takeown.exe
                                      takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                      5⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1924
                                    • C:\Windows\system32\icacls.exe
                                      icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                      5⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      PID:1196
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1940
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:596
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1976
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1808
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                      5⤵
                                        PID:1608
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                        5⤵
                                          PID:1184
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                          5⤵
                                            PID:956
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                            5⤵
                                              PID:960
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                              5⤵
                                                PID:292
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                5⤵
                                                  PID:1304
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                  5⤵
                                                    PID:1156
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                    PID:1468
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -hibernate-timeout-ac 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1216
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -hibernate-timeout-dc 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1156
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-ac 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1924
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-dc 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1940
                                                  • C:\Windows\System32\conhost.exe
                                                    C:\Windows\System32\conhost.exe
                                                    4⤵
                                                      PID:1664
                                                      • C:\Windows\System32\conhost.exe
                                                        "C:\Windows\System32\conhost.exe" "wbrmiqpttcwvu"
                                                        5⤵
                                                          PID:956
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe geqitgqjp1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwCOlsPDlF22gmZwBn410EUQ9IkCcmM243LQR6+Ap2x0uXkCtmDSupu5yb6Yg5KOkHRBi+eluc0+GTGEcprpUOASQt9cN3qsUf5pfF6+hYMSMiQqS274bYVOd0QZNUyCdHa7tgXxDVJBK/1O7XDVmGLsijkwk+jB2ng5uVK4uMuI4kHANTh6SKjxoY1Vnt9TAC1hybz7d+r6+M3KmZaPqSht7zWUojj8ZkLQvlNbP44DdzUvKFjQD3hIFelQ5GjNDPWErzU1SRHLlI/Xu6nySNrL6sJcOJOqErY6PivrRYts8UOkHWCZadSIDWgUKlvgdzw8tSVePq08xGXV7HboOnvt2szj5OGj51lCLq7j73ri
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:596

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Execution

                                                Scheduled Task

                                                1
                                                T1053

                                                Persistence

                                                Modify Existing Service

                                                2
                                                T1031

                                                Scheduled Task

                                                1
                                                T1053

                                                Privilege Escalation

                                                Scheduled Task

                                                1
                                                T1053

                                                Defense Evasion

                                                Modify Registry

                                                3
                                                T1112

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                Impair Defenses

                                                1
                                                T1562

                                                File Permissions Modification

                                                1
                                                T1222

                                                Discovery

                                                Query Registry

                                                2
                                                T1012

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                System Information Discovery

                                                3
                                                T1082

                                                Impact

                                                Service Stop

                                                1
                                                T1489

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  15def8d428b61d6d8c55b08f5f0f1214

                                                  SHA1

                                                  13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                                  SHA256

                                                  b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                                  SHA512

                                                  3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  15def8d428b61d6d8c55b08f5f0f1214

                                                  SHA1

                                                  13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                                  SHA256

                                                  b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                                  SHA512

                                                  3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  60KB

                                                  MD5

                                                  308336e7f515478969b24c13ded11ede

                                                  SHA1

                                                  8fb0cf42b77dbbef224a1e5fc38abc2486320775

                                                  SHA256

                                                  889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

                                                  SHA512

                                                  61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  342B

                                                  MD5

                                                  64935720d18fe006a75f005fd1797037

                                                  SHA1

                                                  ea691ac4d0286f1f37006047a4c5db04aedb27c4

                                                  SHA256

                                                  ec9985ae573f84f7884ba59181c88c4cb67f076d07c0e21f646789d39e39678c

                                                  SHA512

                                                  f05702bb3dbc9412ae684b7a6d8b62f6db2f105776bee458dd195b597a4564445c660ab40c04622020a7508e7931cfda0e7ad4278b22ce4bd68c252fef27822a

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\M91UQRWC.txt
                                                  Filesize

                                                  604B

                                                  MD5

                                                  27071b106520a370544e4ffb064d1da0

                                                  SHA1

                                                  4e9cd267a469eb8ec7197dedd5d6d0656b3b3e8e

                                                  SHA256

                                                  1b06fa70df9f3ba2ae375477f66b49017fafd87bf93ce7968ae2abb5d96550c1

                                                  SHA512

                                                  a5f4982a05426bd942c84b96a1c070eb28c6df0d8023fc24ccb659c70daa542eec3642b9ace55178b646f7aa78aa6585a1dae24b14b4123dec39222ea9369753

                                                • C:\Windows\Temp\lol.bat
                                                  Filesize

                                                  59B

                                                  MD5

                                                  f580e0e80cc87b25e38ea2c0c8059d04

                                                  SHA1

                                                  299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                  SHA256

                                                  9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                  SHA512

                                                  5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                • C:\Windows\Temp\run.bat
                                                  Filesize

                                                  98B

                                                  MD5

                                                  731afe244b2414169a5f630d52646e56

                                                  SHA1

                                                  e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                  SHA256

                                                  6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                  SHA512

                                                  84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  15def8d428b61d6d8c55b08f5f0f1214

                                                  SHA1

                                                  13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                                  SHA256

                                                  b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                                  SHA512

                                                  3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  15def8d428b61d6d8c55b08f5f0f1214

                                                  SHA1

                                                  13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                                  SHA256

                                                  b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                                  SHA512

                                                  3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                                • C:\Windows\system32\drivers\etc\hosts
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  f3f6968a4c0f457f427eb17f7cc5f68b

                                                  SHA1

                                                  872933578f4b7d555158189ed02015f192daa7c6

                                                  SHA256

                                                  774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                  SHA512

                                                  5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                • \Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  15def8d428b61d6d8c55b08f5f0f1214

                                                  SHA1

                                                  13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                                  SHA256

                                                  b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                                  SHA512

                                                  3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                                • \Windows\Temp\setup.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  15def8d428b61d6d8c55b08f5f0f1214

                                                  SHA1

                                                  13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                                  SHA256

                                                  b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                                  SHA512

                                                  3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                                • memory/268-108-0x0000000000000000-mapping.dmp
                                                • memory/268-97-0x0000000000000000-mapping.dmp
                                                • memory/532-54-0x0000000075711000-0x0000000075713000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/548-88-0x0000000000000000-mapping.dmp
                                                • memory/564-83-0x0000000000000000-mapping.dmp
                                                • memory/596-177-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-181-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-169-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-195-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-175-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-187-0x0000000000070000-0x0000000000090000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/596-173-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-185-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-167-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-165-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-150-0x0000000000000000-mapping.dmp
                                                • memory/596-164-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-171-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/596-179-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/708-81-0x0000000000000000-mapping.dmp
                                                • memory/860-79-0x0000000000000000-mapping.dmp
                                                • memory/904-107-0x0000000000000000-mapping.dmp
                                                • memory/912-105-0x0000000000000000-mapping.dmp
                                                • memory/956-191-0x0000000000060000-0x0000000000067000-memory.dmp
                                                  Filesize

                                                  28KB

                                                • memory/956-92-0x0000000000000000-mapping.dmp
                                                • memory/956-141-0x0000000000000000-mapping.dmp
                                                • memory/956-193-0x0000000000200000-0x0000000000206000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/960-142-0x0000000000000000-mapping.dmp
                                                • memory/960-122-0x0000000000000000-mapping.dmp
                                                • memory/1000-110-0x0000000000000000-mapping.dmp
                                                • memory/1000-95-0x0000000000000000-mapping.dmp
                                                • memory/1008-60-0x0000000000400000-0x00000000010AA000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1008-56-0x0000000000000000-mapping.dmp
                                                • memory/1008-66-0x0000000076E60000-0x0000000077009000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1008-64-0x0000000076E60000-0x0000000077009000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1008-65-0x0000000000400000-0x00000000010AA000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1120-96-0x0000000000000000-mapping.dmp
                                                • memory/1120-70-0x0000000000000000-mapping.dmp
                                                • memory/1156-135-0x0000000000000000-mapping.dmp
                                                • memory/1184-106-0x0000000000000000-mapping.dmp
                                                • memory/1196-69-0x000007FEFB6E1000-0x000007FEFB6E3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1196-67-0x00000000000F0000-0x000000000050C000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1196-68-0x000000001BA30000-0x000000001BE4C000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1196-148-0x0000000000000000-mapping.dmp
                                                • memory/1216-134-0x0000000000000000-mapping.dmp
                                                • memory/1272-94-0x0000000000000000-mapping.dmp
                                                • memory/1272-80-0x0000000000000000-mapping.dmp
                                                • memory/1272-140-0x0000000000000000-mapping.dmp
                                                • memory/1292-102-0x0000000000000000-mapping.dmp
                                                • memory/1308-111-0x0000000000000000-mapping.dmp
                                                • memory/1308-100-0x0000000000000000-mapping.dmp
                                                • memory/1328-93-0x0000000000000000-mapping.dmp
                                                • memory/1400-119-0x0000000000400000-0x00000000010AA000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1400-116-0x0000000000400000-0x00000000010AA000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1400-117-0x0000000000400000-0x00000000010AA000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1400-103-0x0000000000000000-mapping.dmp
                                                • memory/1400-118-0x0000000076E60000-0x0000000077009000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1400-113-0x0000000000000000-mapping.dmp
                                                • memory/1400-120-0x0000000076E60000-0x0000000077009000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1456-132-0x0000000001120000-0x0000000001DCA000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1456-101-0x0000000000000000-mapping.dmp
                                                • memory/1456-115-0x0000000001120000-0x0000000001DCA000-memory.dmp
                                                  Filesize

                                                  12.7MB

                                                • memory/1468-130-0x0000000000000000-mapping.dmp
                                                • memory/1532-144-0x0000000000000000-mapping.dmp
                                                • memory/1604-129-0x0000000000000000-mapping.dmp
                                                • memory/1604-89-0x0000000000000000-mapping.dmp
                                                • memory/1608-153-0x0000000000000000-mapping.dmp
                                                • memory/1608-104-0x0000000000000000-mapping.dmp
                                                • memory/1664-157-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1664-156-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1664-160-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1664-190-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1664-159-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1664-155-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1664-133-0x0000000000000000-mapping.dmp
                                                • memory/1664-163-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1664-161-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1688-78-0x0000000000000000-mapping.dmp
                                                • memory/1692-154-0x0000000001180000-0x0000000001186000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1716-146-0x0000000000000000-mapping.dmp
                                                • memory/1736-139-0x0000000000000000-mapping.dmp
                                                • memory/1736-91-0x0000000000000000-mapping.dmp
                                                • memory/1740-85-0x0000000000000000-mapping.dmp
                                                • memory/1752-86-0x0000000000000000-mapping.dmp
                                                • memory/1756-143-0x0000000000000000-mapping.dmp
                                                • memory/1756-90-0x0000000000000000-mapping.dmp
                                                • memory/1772-87-0x0000000000000000-mapping.dmp
                                                • memory/1808-99-0x0000000000000000-mapping.dmp
                                                • memory/1808-152-0x0000000000000000-mapping.dmp
                                                • memory/1820-58-0x0000000000000000-mapping.dmp
                                                • memory/1820-84-0x0000000000000000-mapping.dmp
                                                • memory/1868-128-0x00000000011FB000-0x000000000121A000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/1868-127-0x00000000011F4000-0x00000000011F7000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1868-123-0x0000000000000000-mapping.dmp
                                                • memory/1868-59-0x0000000000000000-mapping.dmp
                                                • memory/1868-126-0x000007FEECC70000-0x000007FEED7CD000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/1924-147-0x0000000000000000-mapping.dmp
                                                • memory/1924-136-0x0000000000000000-mapping.dmp
                                                • memory/1936-74-0x000007FEEDB50000-0x000007FEEE6AD000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/1936-76-0x00000000027D4000-0x00000000027D7000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1936-77-0x00000000027DB000-0x00000000027FA000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/1936-75-0x000000001B6E0000-0x000000001B9DF000-memory.dmp
                                                  Filesize

                                                  3.0MB

                                                • memory/1936-71-0x0000000000000000-mapping.dmp
                                                • memory/1940-137-0x0000000000000000-mapping.dmp
                                                • memory/1940-149-0x0000000000000000-mapping.dmp
                                                • memory/1976-98-0x0000000000000000-mapping.dmp
                                                • memory/1976-151-0x0000000000000000-mapping.dmp
                                                • memory/1976-138-0x0000000000000000-mapping.dmp
                                                • memory/2036-82-0x0000000000000000-mapping.dmp
                                                • memory/2040-145-0x0000000000000000-mapping.dmp